US20210084054A1 - Simulating user interactions for malware analysis - Google Patents

Simulating user interactions for malware analysis Download PDF

Info

Publication number
US20210084054A1
US20210084054A1 US16/570,851 US201916570851A US2021084054A1 US 20210084054 A1 US20210084054 A1 US 20210084054A1 US 201916570851 A US201916570851 A US 201916570851A US 2021084054 A1 US2021084054 A1 US 2021084054A1
Authority
US
United States
Prior art keywords
screenshot
sample
desktop
baseline
malware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/570,851
Other versions
US11196765B2 (en
Inventor
Brandon R. Young
Daniel Raygoza
Sebas Sujeen Reymond Johnson
Abhiroop Dabral
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Palo Alto Networks Inc
Original Assignee
Palo Alto Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palo Alto Networks Inc filed Critical Palo Alto Networks Inc
Priority to US16/570,851 priority Critical patent/US11196765B2/en
Assigned to PALO ALTO NETWORKS, INC. reassignment PALO ALTO NETWORKS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RAYGOZA, DANIEL, JOHNSON, SEBAS SUJEEN REYMOND, DABRAL, ABHIROOP, YOUNG, BRANDON R.
Publication of US20210084054A1 publication Critical patent/US20210084054A1/en
Priority to US17/508,737 priority patent/US11706251B2/en
Application granted granted Critical
Publication of US11196765B2 publication Critical patent/US11196765B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering

Definitions

  • Malware is a general term commonly used to refer to malicious software (e.g., including a variety of hostile, intrusive, and/or otherwise unwanted software). Malware can be in the form of code, scripts, active content, and/or other software.
  • Example uses of malware include disrupting computer and/or network operations, stealing proprietary information (e.g., confidential information, such as identity, financial, and/or intellectual property related information), and/or gaining access to private/proprietary computer systems and/or computer networks.
  • proprietary information e.g., confidential information, such as identity, financial, and/or intellectual property related information
  • Unfortunately as techniques are developed to help detect and mitigate malware, nefarious authors find ways to circumvent such efforts. Accordingly, there is an ongoing need for improvements to techniques for identifying and mitigating malware.
  • FIG. 1 illustrates an example of an environment in which malicious applications are detected and prevented from causing harm.
  • FIG. 2A illustrates an embodiment of a data appliance.
  • FIG. 2B is a functional diagram of logical components in an embodiment of a data appliance.
  • FIG. 3 illustrates an example of logical components that can be included in a system for analyzing samples.
  • FIG. 4 illustrates an embodiment of an environment for analyzing malware samples.
  • FIG. 5 illustrates an embodiment of a process for analyzing malware samples.
  • FIG. 6 illustrates an example of a baseline desktop screenshot.
  • FIG. 7 illustrates an example of a desktop screenshot after a malware sample is placed on the desktop.
  • FIG. 8 illustrates example python code for taking a screenshot using a hypervisor.
  • FIG. 9 illustrates example python code for producing an image out of video card frame buffer data.
  • FIG. 10 illustrates example python code for performing differential image analysis.
  • FIG. 11 illustrates example python code for performing a double click by a hypervisor.
  • FIG. 12 illustrates example python code for locating a particular icon on a desktop.
  • FIG. 13 illustrates example python code for locating a particular image.
  • FIG. 14 illustrates example python code for clicking on a start button.
  • FIG. 15 illustrates example pseudocode for handling interactive installation dialogues.
  • FIG. 16 illustrates example pseudocode for handling documents.
  • FIG. 17 illustrates example pseudocode for handling spreadsheets.
  • FIG. 18 illustrates example pseudocode for launching a browser and visiting a site.
  • FIG. 19 illustrates example pseudocode for triggering a reboot.
  • the invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor.
  • these implementations, or any other form that the invention may take, may be referred to as techniques.
  • the order of the steps of disclosed processes may be altered within the scope of the invention.
  • a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task.
  • the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.
  • a firewall generally protects networks from unauthorized access while permitting authorized communications to pass through the firewall.
  • a firewall is typically a device, a set of devices, or software executed on a device that provides a firewall function for network access.
  • a firewall can be integrated into operating systems of devices (e.g., computers, smart phones, or other types of network communication capable devices).
  • a firewall can also be integrated into or executed as one or more software applications on various types of devices, such as computer servers, gateways, network/routing devices (e.g., network routers), and data appliances (e.g., security appliances or other types of special purpose devices), and in various implementations, certain operations can be implemented in special purpose hardware, such as an ASIC or FPGA.
  • Firewalls typically deny or permit network transmission based on a set of rules. These sets of rules are often referred to as policies (e.g., network policies or network security policies). For example, a firewall can filter inbound traffic by applying a set of rules or policies to prevent unwanted outside traffic from reaching protected devices. A firewall can also filter outbound traffic by applying a set of rules or policies (e.g., allow, block, monitor, notify or log, and/or other actions can be specified in firewall rules or firewall policies, which can be triggered based on various criteria, such as are described herein). A firewall can also filter local network (e.g., intranet) traffic by similarly applying a set of rules or policies.
  • policies e.g., network policies or network security policies.
  • a firewall can filter inbound traffic by applying a set of rules or policies to prevent unwanted outside traffic from reaching protected devices.
  • a firewall can also filter outbound traffic by applying a set of rules or policies (e.g., allow, block, monitor, notify or log, and/or other actions can be
  • Security devices can include various security functions (e.g., firewall, anti-malware, intrusion prevention/detection, Data Loss Prevention (DLP), and/or other security functions), networking functions (e.g., routing, Quality of Service (QoS), workload balancing of network related resources, and/or other networking functions), and/or other functions.
  • security functions e.g., firewall, anti-malware, intrusion prevention/detection, Data Loss Prevention (DLP), and/or other security functions
  • networking functions e.g., routing, Quality of Service (QoS), workload balancing of network related resources, and/or other networking functions
  • QoS Quality of Service
  • routing functions can be based on source information (e.g., IP address and port), destination information (e.g., IP address and port), and protocol information.
  • a basic packet filtering firewall filters network communication traffic by inspecting individual packets transmitted over a network (e.g., packet filtering firewalls or first generation firewalls, which are stateless packet filtering firewalls).
  • packet filtering firewalls or first generation firewalls which are stateless packet filtering firewalls.
  • Stateless packet filtering firewalls typically inspect the individual packets themselves and apply rules based on the inspected packets (e.g., using a combination of a packet's source and destination address information, protocol information, and a port number).
  • Application firewalls can also perform application layer filtering (e.g., application layer filtering firewalls or second generation firewalls, which work on the application level of the TCP/IP stack).
  • Application layer filtering firewalls or application firewalls can generally identify certain applications and protocols (e.g., web browsing using HyperText Transfer Protocol (HTTP), a Domain Name System (DNS) request, a file transfer using File Transfer Protocol (FTP), and various other types of applications and other protocols, such as Telnet, DHCP, TCP, UDP, and TFTP (GSS)).
  • HTTP HyperText Transfer Protocol
  • DNS Domain Name System
  • FTP File Transfer Protocol
  • Telnet Telnet
  • DHCP Dynamic Hossion Control Protocol
  • TCP Transmission Control Protocol
  • UDP User Datagram Protocol
  • GSS TFTP
  • Stateful firewalls can also perform state-based packet inspection in which each packet is examined within the context of a series of packets associated with that network transmission's flow of packets.
  • This firewall technique is generally referred to as a stateful packet inspection as it maintains records of all connections passing through the firewall and is able to determine whether a packet is the start of a new connection, a part of an existing connection, or is an invalid packet.
  • the state of a connection can itself be one of the criteria that triggers a rule within a policy.
  • Advanced or next generation firewalls can perform stateless and stateful packet filtering and application layer filtering as discussed above.
  • Next generation firewalls can also perform additional firewall techniques. For example, certain newer firewalls sometimes referred to as advanced or next generation firewalls can also identify users and content (e.g., next generation firewalls). In particular, certain next generation firewalls are expanding the list of applications that these firewalls can automatically identify to thousands of applications. Examples of such next generation firewalls are commercially available from Palo Alto Networks, Inc. (e.g., Palo Alto Networks' PA Series firewalls).
  • Palo Alto Networks' next generation firewalls enable enterprises to identify and control applications, users, and content—not just ports, IP addresses, and packets—using various identification technologies, such as the following: APP-ID for accurate application identification, User-ID for user identification (e.g., by user or user group), and Content-ID for real-time content scanning (e.g., controlling web surfing and limiting data and file transfers).
  • APP-ID for accurate application identification
  • User-ID for user identification (e.g., by user or user group)
  • Content-ID for real-time content scanning (e.g., controlling web surfing and limiting data and file transfers).
  • These identification technologies allow enterprises to securely enable application usage using business-relevant concepts, instead of following the traditional approach offered by traditional port-blocking firewalls.
  • special purpose hardware for next generation firewalls (implemented, for example, as dedicated appliances) generally provide higher performance levels for application inspection than software executed on general purpose hardware (e.g., such as security appliances provided by Palo Alto Networks, Inc., which use dedicated, function specific processing that is tightly integrated with a single-pass software engine to maximize network throughput while minimizing latency).
  • general purpose hardware e.g., such as security appliances provided by Palo Alto Networks, Inc., which use dedicated, function specific processing that is tightly integrated with a single-pass software engine to maximize network throughput while minimizing latency.
  • Advanced or next generation firewalls can also be implemented using virtualized firewalls.
  • next generation firewalls are commercially available from Palo Alto Networks, Inc. (e.g., Palo Alto Networks' VM Series firewalls, which support various commercial virtualized environments, including, for example, VMware® ESXiTM and NSXTM Citrix® Netscaler SDXTM, KVM/OpenStack (Centos/RHEL, Ubuntu®), and Amazon Web Services (AWS)).
  • virtualized firewalls can support similar or the exact same next-generation firewall and advanced threat prevention features available in physical form factor appliances, allowing enterprises to safely enable applications flowing into, and across their private, public, and hybrid cloud computing environments.
  • Automation features such as VM monitoring, dynamic address groups, and a REST-based API allow enterprises to proactively monitor VM changes dynamically feeding that context into security policies, thereby eliminating the policy lag that may occur when VMs change.
  • FIG. 1 illustrates an example of an environment in which malicious applications (“malware”) are detected and prevented from causing harm.
  • malware malicious applications
  • FIG. 1 illustrates an example of an environment in which malicious applications (“malware”) are detected and prevented from causing harm.
  • malware classifications e.g., as made by security platform 122
  • security platform 122 can be variously shared and/or refined among various entities included in the environment shown in FIG. 1 .
  • devices such as endpoint client devices 104 - 110 can be protected from such malware.
  • an “application” is used throughout the Specification to collectively refer to programs, bundles of programs, manifests, packages, etc., irrespective of form/platform.
  • An “application” (also referred to herein as a “sample”) can be a standalone file (e.g., a calculator application having the filename “calculator.apk” or “calculator.exe”) and can also be an independent component of another application (e.g., a mobile advertisement SDK or library embedded within the calculator app).
  • Malware refers to an application that engages in behaviors, whether clandestinely or not (and whether illegal or not), of which a user does not approve/would not approve if fully informed.
  • Examples of malware include Trojans, viruses, rootkits, spyware, hacking tools, keyloggers, etc.
  • One example of malware is a desktop application that collects and reports to a remote server the end user's location (but does not provide the user with location-based services, such as a mapping service).
  • Another example of malware is a malicious Android Application Package .apk (APK) file that appears to an end user to be a free game, but stealthily sends SMS premium messages (e.g., costing $10 each), running up the end user's phone bill.
  • Another example of malware is an Apple iOS flashlight application that stealthily collects the user's contacts and sends those contacts to a spammer.
  • Other forms of malware can also be detected/thwarted using the techniques described herein (e.g., ransomware).
  • client devices 104 - 108 are a laptop computer, a desktop computer, and a tablet (respectively) present in an enterprise network 140 .
  • client device 110 is a laptop computer present outside of enterprise network 140 .
  • Data appliance 102 is configured to enforce policies regarding communications between client devices, such as client devices 104 and 106 , and nodes outside of enterprise network 140 (e.g., reachable via external network 118 ). Examples of such policies include ones governing traffic shaping, quality of service, and routing of traffic. Other examples of policies include security policies such as ones requiring the scanning for threats in incoming (and/or outgoing) email attachments, website content, files exchanged through instant messaging programs, and/or other file transfers. In some embodiments, data appliance 102 is also configured to enforce policies with respect to traffic that stays within enterprise network 140 .
  • FIG. 2A An embodiment of a data appliance is shown in FIG. 2A .
  • the example shown is a representation of physical components that are included in data appliance 102 , in various embodiments.
  • data appliance 102 includes a high performance multi-core Central Processing Unit (CPU) 202 and Random Access Memory (RAM) 204 .
  • Data appliance 102 also includes a storage 210 (such as one or more hard disks or solid state storage units).
  • storage 210 such as one or more hard disks or solid state storage units.
  • data appliance 102 stores (whether in RAM 204 , storage 210 , and/or other appropriate locations) information used in monitoring enterprise network 140 and implementing disclosed techniques.
  • Data appliance 102 can also include one or more optional hardware accelerators.
  • data appliance 102 can include a cryptographic engine 206 configured to perform encryption and decryption operations, and one or more Field Programmable Gate Arrays (FPGAs) 208 configured to perform matching, act as network processors, and/or perform other tasks.
  • FPGAs Field Programmable Gate Arrays
  • data appliance 102 can be a dedicated device or set of devices.
  • the functionality provided by data appliance 102 can also be integrated into or executed as software on a general purpose computer, a computer server, a gateway, and/or a network/routing device.
  • at least some services described as being provided by data appliance 102 are instead (or in addition) provided to a client device (e.g., client device 104 or client device 110 ) by software executing on the client device.
  • data appliance 102 Whenever data appliance 102 is described as performing a task, a single component, a subset of components, or all components of data appliance 102 may cooperate to perform the task. Similarly, whenever a component of data appliance 102 is described as performing a task, a subcomponent may perform the task and/or the component may perform the task in conjunction with other components. In various embodiments, portions of data appliance 102 are provided by one or more third parties. Depending on factors such as the amount of computing resources available to data appliance 102 , various logical components and/or features of data appliance 102 may be omitted and the techniques described herein adapted accordingly. Similarly, additional logical components/features can be included in embodiments of data appliance 102 as applicable.
  • One example of a component included in data appliance 102 in various embodiments is an application identification engine which is configured to identify an application (e.g., using various application signatures for identifying applications based on packet flow analysis). For example, the application identification engine can determine what type of traffic a session involves, such as Web Browsing—Social Networking; Web Browsing—News; SSH; and so on.
  • FIG. 2B is a functional diagram of logical components of an embodiment of a data appliance.
  • the example shown is a representation of logical components that can be included in data appliance 102 in various embodiments.
  • various logical components of data appliance 102 are generally implementable in a variety of ways, including as a set of one or more scripts (e.g., written in Java, python, etc., as applicable).
  • data appliance 102 comprises a firewall, and includes a management plane 232 and a data plane 234 .
  • the management plane is responsible for managing user interactions, such as by providing a user interface for configuring policies and viewing log data.
  • the data plane is responsible for managing data, such as by performing packet processing and session handling.
  • Network processor 236 is configured to receive packets from client devices, such as client device 108 , and provide them to data plane 234 for processing. Whenever flow module 238 identifies packets as being part of a new session, it creates a new session flow. Subsequent packets will be identified as belonging to the session based on a flow lookup. If applicable, SSL decryption is applied by SSL decryption engine 240 . Otherwise, processing by SSL decryption engine 240 is omitted. Decryption engine 240 can help data appliance 102 inspect and control SSL/TLS and SSH encrypted traffic, and thus help to stop threats that might otherwise remain hidden in encrypted traffic. Decryption engine 240 can also help prevent sensitive content from leaving enterprise network 140 .
  • Decryption can be controlled (e.g., enabled or disabled) selectively based on parameters such as: URL category, traffic source, traffic destination, user, user group, and port.
  • decryption policies e.g., that specify which sessions to decrypt
  • decryption profiles can be assigned to control various options for sessions controlled by the policy. For example, the use of specific cipher suites and encryption protocol versions can be required.
  • Application identification (APP-ID) engine 242 is configured to determine what type of traffic a session involves. As one example, application identification engine 242 can recognize a GET request in received data and conclude that the session requires an HTTP decoder. In some cases, e.g., a web browsing session, the identified application can change, and such changes will be noted by data appliance 102 . For example a user may initially browse to a corporate Wiki (classified based on the URL visited as “Web Browsing—Productivity”) and then subsequently browse to a social networking site (classified based on the URL visited as “Web Browsing—Social Networking”). Different types of protocols have corresponding decoders.
  • the packets are sent, by threat engine 244 , to an appropriate decoder configured to assemble packets (which may be received out of order) into the correct order, perform tokenization, and extract out information.
  • Threat engine 244 also performs signature matching to determine what should happen to the packet.
  • SSL encryption engine 246 can re-encrypt decrypted data. Packets are forwarded using a forward module 248 for transmission (e.g., to a destination).
  • policies 252 are received and stored in management plane 232 .
  • Policies can include one or more rules, which can be specified using domain and/or host/server names, and rules can apply one or more signatures or other matching criteria or heuristics, such as for security policy enforcement for subscriber/IP flows based on various extracted parameters/information from monitored session traffic flows.
  • An interface (I/F) communicator 250 is provided for management communications (e.g., via (REST) APIs, messages, or network protocol communications or other communication mechanisms).
  • malware 130 suppose a malicious individual (using system 120 ) has created malware 130 .
  • the malicious individual hopes that a client device, such as client device 104 , will execute a copy of malware 130 , compromising the client device, and, e.g., causing the client device to become a bot in a botnet.
  • the compromised client device can then be instructed to perform tasks (e.g., cryptocurrency mining, or participating in denial of service attacks) and to report information to an external entity, such as command and control (C&C) server 150 , as well as to receive instructions from C&C server 150 , as applicable.
  • C&C command and control
  • data appliance 102 has intercepted an email sent (e.g., by system 120 ) to a user, “Alice,” who operates client device 104 .
  • a copy of malware 130 has been attached by system 120 to the message.
  • data appliance 102 could intercept an attempted download by client device 104 of malware 130 (e.g., from a website).
  • data appliance 102 determines whether a signature for the file (e.g., the email attachment or website download of malware 130 ) is present on data appliance 102 .
  • a signature if present, can indicate that a file is known to be safe (e.g., is whitelisted), and can also indicate that the file is known to be malicious (e.g., is blacklisted).
  • data appliance 102 is configured to work in cooperation with security platform 122 .
  • security platform 122 can provide to data appliance 102 a set of signatures of known-malicious files (e.g., as part of a subscription). If a signature for malware 130 is included in the set (e.g., an MD5 hash of malware 130 ), data appliance 102 can prevent the transmission of malware 130 to client device 104 accordingly (e.g., by detecting that an MD5 hash of the email attachment sent to client device 104 matches the MD5 hash of malware 130 ).
  • Security platform 122 can also provide to data appliance 102 a list of known malicious domains and/or IP addresses, allowing data appliance 102 to block traffic between enterprise network 140 and C&C server 150 (e.g., where C&C server 150 is known to be malicious).
  • the list of malicious domains (and/or IP addresses) can also help data appliance 102 determine when one of its nodes has been compromised. For example, if client device 104 attempts to contact C&C server 150 , such attempt is a strong indicator that client 104 has been compromised by malware (and remedial actions should be taken accordingly, such as quarantining client device 104 from communicating with other nodes within enterprise network 140 ).
  • a variety of actions can be taken by data appliance 102 if no signature for an attachment is found, in various embodiments.
  • data appliance 102 can fail-safe, by blocking transmission of any attachments not whitelisted as benign (e.g., not matching signatures of known good files).
  • whitelist e.g., not matching signatures of known good files.
  • data appliance 102 can fail-danger, by allowing transmission of any attachments not blacklisted as malicious (e.g., not matching signatures of known bad files).
  • a drawback of this approach is that newly created malware (previously unseen by platform 122 ) will not be prevented from causing harm.
  • data appliance 102 can be configured to provide the file (e.g., malware 130 ) to security platform 122 for static/dynamic analysis, to determine whether it is malicious and/or to otherwise classify it.
  • a variety of actions can be taken by data appliance 102 while analysis by security platform 122 of the attachment (for which a signature is not already present) is performed.
  • data appliance 102 can prevent the email (and attachment) from being delivered to Alice until a response is received from security platform 122 . Assuming platform 122 takes approximately 15 minutes to thoroughly analyze a sample, this means that the incoming message to Alice will be delayed by 15 minutes. Since, in this example, the attachment is malicious, such a delay will not impact Alice negatively.
  • An alternate approach is to perform at least some real-time analysis on the attachment on data appliance 102 (e.g., while awaiting a verdict from platform 122 ). If data appliance 102 can independently determine whether the attachment is malicious or benign, it can take an initial action (e.g., block or allow delivery to Alice), and can adjust/take additional actions once a verdict is received from security platform 122 , as applicable.
  • an initial action e.g., block or allow delivery to Alice
  • Security platform 122 stores copies of received samples in storage 142 and analysis is commenced (or scheduled, as applicable).
  • storage 142 is an Apache Hadoop Cluster (HDFS).
  • HDFS Apache Hadoop Cluster
  • Results of analysis (and additional information pertaining to the applications) are stored in database 146 .
  • data appliances can be configured to automatically block the file download based on the analysis result.
  • a signature can be generated for the malware and distributed (e.g., to data appliances such as data appliances 102 , 136 , and 148 ) to automatically block future file transfer requests to download the file determined to be malicious.
  • security platform 122 comprises one or more dedicated commercially available hardware servers (e.g., having multi-core processor(s), 32G+ of RAM, gigabit network interface adaptor(s), and hard drive(s)) running typical server-class operating systems (e.g., Linux).
  • Security platform 122 can be implemented across a scalable infrastructure comprising multiple such servers, solid state drives, and/or other applicable high-performance hardware.
  • Security platform 122 can comprise several distributed components, including components provided by one or more third parties. For example, portions or all of security platform 122 can be implemented using the Amazon Elastic Compute Cloud (EC2) and/or Amazon Simple Storage Service (S3).
  • EC2 Amazon Elastic Compute Cloud
  • S3 Amazon Simple Storage Service
  • security platform 122 performs static/dynamic analysis in cooperation with one or more virtual machine (VM) servers, such as VM server 124 .
  • VM virtual machine
  • a virtual machine server is a physical machine comprising commercially available server-class hardware (e.g., a multi-core processor, 32+ Gigabytes of RAM, and one or more Gigabit network interface adapters) that runs open source and/or commercially available virtualization software, such as Linux Kernel-based Virtual Machine (KVM), VMware ESXi, Citrix XenServer, and Microsoft Hyper-V.
  • Virtualization software can also be use and/or the functionality of commercially available virtualization software extended as needed to support various functionality described herein (e.g., as being provided by a hypervisor).
  • a virtual machine server may be under the control of the same entity that administers security platform 122 , but may also be provided by a third party.
  • the virtual machine server can rely on EC2, with the remainder portions of security platform 122 provided by dedicated hardware owned by and under the control of the operator of security platform 122 .
  • VM server 124 is configured to provide one or more virtual machines 126 - 128 for emulating client devices.
  • the virtual machines can execute a variety of operating systems and/or versions thereof. Observed behaviors resulting from executing applications in the virtual machines are logged and analyzed (e.g., for indications that the application is malicious).
  • log analysis is performed by the VM server (e.g., VM server 124 ).
  • analysis is performed at least in part by other components of security platform 122 , such as a coordinator 144 .
  • security platform 122 makes available results of its analysis of samples via a list of signatures (and/or other identifiers) to data appliance 102 as part of a subscription.
  • security platform 122 can periodically send a content package that identifies malware apps (e.g., daily, hourly, or some other interval, and/or based on an event configured by one or more policies).
  • An example content package includes a listing of identified malware apps, with information such as a package name, a hash value for uniquely identifying the app, and a malware name (and/or malware family name) for each identified malware app.
  • the subscription can cover the analysis of just those files intercepted by data appliance 102 and sent to security platform 122 by data appliance 102 , and can also cover signatures of all malware known to security platform 122 (or subsets thereof, such as just mobile malware but not other forms of malware (e.g., PDF malware)).
  • security platform 122 is configured to provide security services to a variety of entities in addition to (or, as applicable, instead of) an operator of data appliance 102 .
  • entities such as other enterprises, having their own respective enterprise networks 114 and 116 , and their own respective data appliances 136 and 148 , can contract with the operator of security platform 122 .
  • Other types of entities can also make use of the services of security platform 122 .
  • an Internet Service Provider (ISP) providing Internet service to client device 110 can contract with security platform 122 to analyze applications which client device 110 attempts to download.
  • ISP Internet Service Provider
  • the owner of client device 110 can install software on client device 110 that communicates with security platform 122 (e.g., to receive content packages from security platform 122 , use the received content packages to check attachments in accordance with techniques described herein, and transmit applications to security platform 122 for analysis).
  • security platform 122 e.g., to receive content packages from security platform 122 , use the received content packages to check attachments in accordance with techniques described herein, and transmit applications to security platform 122 for analysis).
  • FIG. 3 illustrates an example of logical components that can be included in a system for analyzing samples.
  • Analysis system 300 can be implemented using a single device.
  • the functionality of analysis system 300 can be implemented in a malware analysis module 112 incorporated into data appliance 102 .
  • Analysis system 300 can also be implemented, collectively, across multiple distinct devices.
  • the functionality of analysis system 300 can be provided by security platform 122 , or as a separate device located within network 140 and in communication with data appliance 102 (e.g., comprising various applicable components described herein as being provided by security platform 122 , such as virtual machine server 124 ).
  • analysis system 300 makes use of lists, databases, or other collections of known safe content and/or known bad content (collectively shown in FIG. 3 as collection 314 ).
  • Collection 314 can be obtained in a variety of ways, including via a subscription service (e.g., provided by a third party) and/or as a result of other processing (e.g., performed by data appliance 102 and/or security platform 122 ).
  • Examples of information included in collection 314 are: URLs, domain names, and/or IP addresses of known malicious servers; URLs, domain names, and/or IP addresses of known safe servers; URLs, domain names, and/or IP addresses of known command and control (C&C) domains; signatures, hashes, and/or other identifiers of known malicious applications; signatures, hashes, and/or other identifiers of known safe applications; signatures, hashes, and/or other identifiers of known malicious files (e.g., Android exploit files); signatures, hashes, and/or other identifiers of known safe libraries; and signatures, hashes, and/or other identifiers of known malicious libraries.
  • URLs, domain names, and/or IP addresses of known malicious servers URLs, domain names, and/or IP addresses of known safe servers
  • signatures, hashes, and/or other identifiers of known malicious applications signature
  • a new sample is received for analysis (e.g., an existing signature associated with the sample is not present in analysis system 300 )
  • it is added to queue 302 .
  • application 130 is received by system 300 and added to queue 302 .
  • Coordinator 304 monitors queue 302 , and as resources (e.g., a static analysis worker) become available, coordinator 304 fetches a sample from queue 302 for processing (e.g., fetches a copy of malware 130 ). In particular, coordinator 304 first provides the sample to static analysis engine 306 for static analysis.
  • resources e.g., a static analysis worker
  • static analysis engine 306 for static analysis.
  • one or more static analysis engines are included within analysis system 300 , where analysis system 300 is a single device.
  • static analysis is performed by a separate static analysis server that includes a plurality of workers (i.e., a plurality of instances of static analysis engine 306 ).
  • the static analysis engine obtains general information about the sample, and includes it (along with heuristic and other information, as applicable) in a static analysis report 308 .
  • the report can be created by the static analysis engine, or by coordinator 304 (or by another appropriate component) which can be configured to receive the information from static analysis engine 306 .
  • the collected information is stored in a database record for the sample (e.g., in database 316 ), instead of or in addition to a separate static analysis report 308 being created (i.e., portions of the database record form the report 308 ).
  • the static analysis engine also forms a verdict with respect to the application (e.g., “safe,” “suspicious,” or “malicious”).
  • the verdict can be “malicious” if even one “malicious” static feature is present in the application (e.g., the application includes a hard link to a known malicious domain).
  • points can be assigned to each of the features (e.g., based on severity if found; based on how reliable the feature is for predicting malice; etc.) and a verdict can be assigned by static analysis engine 306 (or coordinator 304 , if applicable) based on the number of points associated with the static analysis results.
  • coordinator 304 locates an available dynamic analysis engine 310 to perform dynamic analysis on the application.
  • analysis system 300 can include one or more dynamic analysis engines directly.
  • dynamic analysis is performed by a separate dynamic analysis server that includes a plurality of workers (i.e., a plurality of instances of dynamic analysis engine 310 ).
  • results of static analysis are provided as input to dynamic analysis engine 310 .
  • the static analysis report information can be used to help select/customize/configure the virtual machine instance used by dynamic analysis engine 310 (e.g., Microsoft Windows 7 SP 2 vs. Microsoft Windows 10 Enterprise, or iOS 11.0 vs. iOS 12.0).
  • a single dynamic analysis engine can manage all of the instances, or multiple dynamic analysis engines can be used (e.g., with each managing its own virtual machine instance), as applicable.
  • actions taken by the application including network activity
  • static analysis of a sample is omitted or is performed by a separate entity, as applicable.
  • traditional static and/or dynamic analysis may be performed on files by a first entity. Once it is determined (e.g., by the first entity) that a given file is malicious, the file can be provided to a second entity (e.g., the operator of security platform 122 ) specifically for additional analysis with respect to the malware's use of network activity (e.g., by a dynamic analysis engine 310 ).
  • the environment used by analysis system 300 is instrumented/hooked such that behaviors observed while the application is executing are logged as they occur (e.g., using a customized kernel that supports hooking and logcat). Network traffic associated with the emulator is also captured (e.g., using pcap).
  • the log/network data can be stored as a temporary file on analysis system 300 , and can also be stored more permanently (e.g., using HDFS or another appropriate storage technology or combinations of technology, such as MongoDB).
  • the dynamic analysis engine (or another appropriate component) can compare the connections made by the sample to lists of domains, IP addresses, etc. ( 314 ) and determine whether the sample has communicated (or attempted to communicate) with malicious entities.
  • the dynamic analysis engine stores the results of its analysis in database 316 in the record associated with the application being tested (and/or includes the results in report 312 as applicable).
  • the dynamic analysis engine also forms a verdict with respect to the application (e.g., “safe,” “suspicious,” or “malicious”).
  • the verdict can be “malicious” if even one “malicious” action is taken by the application (e.g., an attempt to contact a known malicious domain is made, or an attempt to exfiltrate sensitive information is observed).
  • points can be assigned to actions taken (e.g., based on severity if found; based on how reliable the action is for predicting malice; etc.) and a verdict can be assigned by dynamic analysis engine 310 (or coordinator 304 , if applicable) based on the number of points associated with the dynamic analysis results.
  • a final verdict associated with the sample is made based on a combination of report 308 and report 312 (e.g., by coordinator 304 ).
  • malware authors are using increasingly sophisticated techniques when crafting their malware so that it evades detection by security analysis systems.
  • One such technique is to have the malware attempt to determine whether it is executing in a virtual machine environment, and if so, to refrain from executing or otherwise not engage in malicious activities. By doing so, a security analysis system may erroneously conclude that the malware sample is benign because it is not observed by the security analysis system to engage in malicious behavior during dynamic analysis.
  • platform 122 and/or data appliance 102 or other component or components, as applicable, make use of techniques to help thwart detection by malware samples that they are being executed in virtualized environments. By preventing malware samples from determining that they are being executed in virtualized environments, successful detection of the samples as being malicious is more likely to occur as the malware samples will more likely engage in malicious behavior while being executed in the virtualized environment.
  • malware can determine whether it is executing in a virtual machine environment is by looking for indicia that it is being manipulated/executed by the guest operating system.
  • a sample to be tested e.g., sample 130
  • a default name such as “sample.exe.”
  • a script e.g., “autoexec.bat” will automatically be executed at startup by the guest operating system and directly launch or cause the launching of the sample (e.g., by a dynamic analysis helper tool).
  • the malware sample and dynamic analysis help script/tools are all collocated within the user space of the guest OS, the presence of the dynamic analysis script/tools on the guest OS will be visible to the malware, as will information such as that the malware was started by the script (or tool) and/or that the malware has been renamed.
  • the dynamic analysis helper tool may make use of OS API calls (e.g., instructing the operating system to take various actions such as keyboard entry). Use of those API calls by the dynamic analysis helper tool can be observed by the malware. If the executing sample determines that it is being executed in a virtualized environment, it can refrain from engaging in malicious actions and evade being flagged a malicious by a dynamic analysis system.
  • malware can determine whether it is executing in a virtual machine environment is by looking for indicia that a human is interacting with the system on which the malware is executing. If a human does not appear to be interacting with the system, the malware may refrain from engaging in malicious actions.
  • a malicious document may only engage in malicious behavior after a certain set of actions has been taken within the word processing application used to launch the malicious document (e.g., scrolling down four pages using a mouse, or performing a certain number of mouse clicks).
  • a malicious spreadsheet comprising multiple worksheets may refrain from taking malicious actions until each worksheet has been clicked on with a mouse.
  • Some virtualized dynamic analysis environments may attempt to replicate user behavior through scripting/hooks (e.g., using guest OS API calls to press keyboard keys or move the position of the mouse).
  • scripting/hooks e.g., using guest OS API calls to press keyboard keys or move the position of the mouse.
  • increasingly sophisticated malware is aware of when such OS API calls are used and can thus detect such interactions as being automatically generated by a dynamic analysis system instead of being made by a human end user.
  • malicious documents may require more complex indicia of human use that does not lend itself to scripting (e.g., scrolling down four pages using a mouse, performing a certain number of mouse clicks, etc.) before exhibiting malicious behavior.
  • FIG. 4 illustrates an embodiment of an environment for analyzing malware samples.
  • Environment 400 is an example of components that can be included in system 300 (e.g., as dynamic analysis engine 310 ).
  • a dynamic analyzer host OS ( 404 ), such as Ubuntu for x86_64, runs on appropriate hardware ( 402 ), such as Intel x86 or x86_64 based hardware.
  • a hypervisor ( 406 ) runs a virtual machine that has a guest OS ( 408 ) of a type appropriate for the sample being analyzed (e.g., 64-bit Windows 7 SP 2 or MacOS X) and, as applicable, various applications pre-installed (e.g., Microsoft Office, Adobe Acrobat, Mozilla Firefox, Safari, etc.).
  • sample 410 when performing dynamic analysis in a virtualized environment, one approach is for sample 410 to be launched by a script or tool executing within guest OS 408 .
  • a helper tool installed on guest OS 408 can rely on Windows APIs to detect message boxes and new items on the desktop, perform keyboard presses and movements, etc.
  • one drawback of this approach is that it can allow the malware to detect that it is executing in/manipulated by guest OS 408 and cause it to refrain from exhibiting malicious behaviors to evade detection.
  • An alternate approach (used by various embodiments of security platform 122 , malware analysis module 112 , sample analysis system 300 , etc.) does not rely on the guest OS to simulate user actions, but instead uses hypervisor 406 .
  • frame buffer data stored by the graphics card is directly accessed by the hypervisor to generate screenshots of the virtualized system's desktop for analysis, and device drivers such as the mouse device driver are hooked so that the hypervisor can move the virtualized mouse directly, as an end user would, without making guest OS API calls. Since guest OS API calls are not used to simulate human activity, the malware sample ( 410 ) will be unable to detect that it is running in a virtualized environment and thus will not conceal its malicious behavior during analysis.
  • FIG. 5 illustrates an embodiment of a process for analyzing malware samples.
  • process 500 is performed using environment 400 , which is configured to log behaviors/network traffic using techniques described above (e.g., in Section IV).
  • the process begins at 502 when a sample is received for analysis.
  • candidate malware is received at 502 by dynamic analysis engine 310 when dynamic analysis engine 310 is instructed to analyze the sample.
  • Another example of receipt 502 occurs when an email (including an attachment) is received by data appliance 102 from system 120 .
  • data appliance 102 can be configured to transmit the attachment to security platform 122 for analysis. In that scenario, the candidate is received by security platform 122 at 502 .
  • a baseline screenshot of a desktop is taken by accessing frame buffer data stored by a graphics card.
  • An example of a baseline screenshot is depicted in FIG. 6 .
  • Baseline desktop screenshot 600 depicts a default Windows 7 desktop, and includes elements such as start button 602 and recycle bin 604 . If other applications are installed in the virtualized environment (e.g., a web browser application, a productivity suite, etc.), such icons can also be optionally included in the baseline desktop, as applicable, as can other items such as download folders, toolbars, a system clock, etc.
  • Baseline desktop screenshots of other desktops can also be taken (e.g., where other operating systems are being executed by environment 400 , such as MacOS X).
  • the baseline desktop screenshot can be taken at a variety of times. As one example, the baseline desktop screenshot can be taken each time process 500 starts (e.g., after a guest OS is booted). As another example, a baseline desktop screenshot can be created independently of analysis of a particular sample and stored (e.g., by sample analysis system 300 ) for repeated use by a single dynamic analysis engine or multiple dynamic analysis engines. Further, the baseline desktop screenshot can be taken prior to the sample being copied to the guest OS (e.g., as shown in FIG. 6 ) and can also be taken after the sample has been copied to the guest OS, but prior to execution of the sample.
  • FIG. 7 illustrates an example of a desktop screenshot after a malware sample is placed on the desktop.
  • Example python code for taking a screenshot using a hypervisor is shown in FIG. 8 .
  • the code can be used to scrape raw data from the hypervisor's virtual graphics card in order to programmatically piece together an image of what is currently displayed on the desktop (i.e., a screenshot).
  • Example python code for producing an image out of video card frame buffer data is shown in FIG. 9 .
  • the code can be used to manipulate the pixels collected using embodiments of code illustrated in FIG. 8 and convert the stream of data into an image.
  • the sample is copied to the desktop.
  • hypervisor 406 can copy sample 702 to the desktop after the guest OS has booted.
  • hypervisor 406 can include a path to sample 702 during an initialization step, can perform a copy-on-write using sample 702 , etc., as applicable.
  • sample 702 is placed in another appropriate location such as a download directory at 506 .
  • hypervisor 406 generates another screenshot of the desktop.
  • differential analysis is performed on the baseline desktop screenshot and the screenshot taken at 508 .
  • Example python code for performing differential image analysis on two images is shown in FIG. 10 .
  • An example of the first image is a picture of the original desktop before execution.
  • An example of the second image is a picture of the desktop after the operating system has booted and the sample has been added to the desktop. In the example shown in FIG.
  • the screenshots are normalized by a greyscale conversion operation, and a Structural SIMilarity (SSIM) index is used to determine whether the two images are the same (e.g., based on a threshold). If the screenshots are determined to be different, one or more bounding boxes (contours) are created to identify the locations of the changed areas. This will allow hypervisor 406 to click on the changed areas (e.g., in the center of the identified bounding box). Certain regions of the desktop are handled specially, as certain changes to the desktop are expected to happen and need to be taken into account.
  • the system clock by default, is located in the bottom right corner of the screen on a Windows desktop, and will change time every minute.
  • recycle bin which changes colors based on whether or not something has been added to the recycle bin. Such changes are taken into account in the script by identifying the range of pixels that these changes are likely to occur in and blacklisting them from being used during desktop image differential analysis.
  • hypervisor 406 uses a mouse driver to move mouse pointer 704 to sample 702 (e.g., to pixel position 300,200) and then instruct the mouse driver to double click at that location, which will cause sample 702 to execute.
  • Example python code for performing a double click by a hypervisor is shown in FIG. 11 .
  • the virtual hardware within the hypervisor is used to manipulate the location of the cursor on screen and click on the cursor.
  • MoveMouse(1, x, y) is the click down and MoveMouse(1, x, y) is the release of the button.
  • the mouse is clicked, released, clicked again, and released again.
  • Script 1200 uses an SSIM calculation to determine the location of a sample icon that was added to the desktop. Script 1200 can be useful, for example, when automating an action that requires clicking on a particular button, such as the start button, or determining whether a particular type of icon requiring a particular type of interaction is present on the screen (e.g., a browser application icon, or a document save icon). In particular, script 1200 can be used to find an icon on the desktop and return the center of that icon in order to provide a suitable location to double click for execution. Script 1200 works specifically on the region the desktop that is configured to have new icons added to it. As applicable, settings in the guest operating system (e.g., Windows) can be configured to lock images to certain regions of the desktop and to make sure they are aligned properly.
  • the guest operating system e.g., Windows
  • a set of common icons (e.g., applicable to the particular executing guest OS, such as Windows 7 or MacOS X) can be stored in a library or directory accessible to environment 400 .
  • script 1200 is used in addition to/instead of differential analysis being performed. As an example, once a sample is executed, it may cause the launching of a web browser (or other application). Icons associated with such applications (e.g., tool bar icons) can be searched for (e.g., using script 1200 ) periodically and workflows applicable to those applications (e.g., navigating to a particular website by typing a URL in a URL bar) can be taken automatically in response.
  • portions 508 and 510 can be performed throughout the duration of the dynamic analysis conducted by environment 400 to simulate additional user behaviors. Further, which user behaviors are simulated during dynamic analysis of a particular sample (e.g., based on filetype of the sample) can be scripted or otherwise customized (e.g., based on static analysis results), as will also be described in more detail below.
  • Example python code for performing two additional functions are depicted in FIGS. 13-14 .
  • Script 1300 can be used to locate the coordinates of a particular known image (e.g., passed in as input) in a screenshot using image recognition.
  • script 1300 can be used to identify the location of an image on the entire screen and does not limit itself to specific regions of the desktop.
  • Script 1300 can be used for finding things like the current cursor location.
  • Script 1400 can be used to click on the start button of the desktop (e.g., by using script 1300 and clicking on the returned coordinates).
  • One challenge in performing dynamic analysis on a malware sample is that the sample may require user interaction to complete installation (e.g., by asking the user to select radio buttons, click “Next,” check boxes to agree to terms and conditions, etc.).
  • Application installers such as Windows installers, typically use message boxes during installation.
  • the buttons/colors of the message boxes are typically standardized for a given version of an operating system due to use of system-wide themes. This standardization allows environment 400 to search for signs that an installation is occurring and efficiently simulate a human victim performing installation steps without the malware sample detecting that the installation is occurring in a virtualized security analysis environment.
  • Example pseudocode for handling interactive installation dialogues is shown in FIG. 15 .
  • a screenshot is taken at 1502 .
  • Environment 400 can then examine the screenshot for indicators of an installer message box (e.g., by using embodiments of script 1300 or using other appropriate techniques) at 1504 . If such indicators are found ( 1506 ), environment 400 can then take actions, such as performing optical character recognition (OCR) on text surrounding radio buttons to determine which button to click (e.g., skipping buttons that suggest installation should “NOT” proceed in favor of clicking other buttons).
  • OCR optical character recognition
  • buttons 1506 loops/repeats until there are no additional buttons (e.g., installation is complete).
  • information such as the filetype, malware family, and other characteristics can be determined for a given sample (and included in the static analysis report for the sample). Such information can be used to help choose/configure an execution environment for the sample during dynamic analysis.
  • a Yara rule indicates (during static analysis) that the sample may belong to the “Ursnif” family
  • a specific execution environment that will allow for confirmation of whether or not the sample is a member of the family can be provided during dynamic analysis.
  • a malicious document may require particular actions, such as scrolling to a particular page or position in the document (e.g., using a mouse) before its malicious behaviors will be triggered.
  • Whether or not a particular sample is a document can be determined (e.g., during static analysis) in advance of environment 400 processing the sample.
  • Knowledge of the filetype in advance of dynamic analysis can help environment 400 to more efficiently simulate the user behaviors most likely to trigger malicious behaviors from the sample (e.g., with environment 400 selecting the profile containing the set of actions most appropriate to take based on the filetype of the sample it is analyzing). Further, which types of actions should be triggered can be periodically refined as new types of threats are encountered/analyzed by security platform 122 .
  • a new type of malicious document not previously seen by platform 122 , is determined (e.g., by researchers) to require a particular sequence of interactions, that set of interactions can be scripted using techniques described herein and added to a future document dynamic analysis profile.
  • Example pseudocode for handling documents is shown in FIG. 16 .
  • a screenshot is taken at 1602 .
  • Environment 400 can then examine the screenshot for warning indicators (e.g., that indicate that the document includes macros) at 1604 (e.g., by using embodiments of script 1300 or other appropriate techniques).
  • warning indicators e.g., that indicate that the document includes macros
  • the application may have at least some basic protections that require a human to intentionally disable during runtime.
  • Document macros can be enabled by locating an appropriate button and clicking it (e.g., using OCR/image recognition techniques, and mouse movement techniques described above) at 1606 . The ability to dismiss the security warning using the techniques described herein can be particularly helpful, as meaningful dynamic analysis would likely be difficult without the macro being enabled.
  • Document specific actions can be taken, an example of which is shown at 1608 , which illustrates scrolling down in the document.
  • Other document specific actions can similarly be scripted using combinations of OCR/image recognition and mouse movement techniques described herein (e.g., turning on and off the underline button, clicking a sequence of menu options such as File—Save, and clicking the left and right mouse buttons a threshold number of times).
  • a set of actions e.g., to be taken with respect to samples having a filetype of document
  • Example pseudocode for handling spreadsheets is shown in FIG. 17 .
  • Such pseudocode can be used (e.g., by environment 400 ) to discover malware that refrains from executing until a specific worksheet has been viewed.
  • a screenshot is taken at 1702 .
  • Environment 400 can then examine the screenshot for indicators that the spreadsheet includes multiple worksheets (e.g., worksheet separators are present) at 1704 .
  • One approach for doing this is by using embodiments of script 1300 or other appropriate techniques to determine whether one or more separator icons are present in the screenshot. If such indicators are found ( 1706 ), environment 400 can then take an appropriate action, such as clicking on each tab ( 1708 ).
  • Other actions can similarly be taken by environment 400 with respect to spreadsheets, such as scrolling through columns and/or rows (e.g., until the cells are empty or a certain number of cells have been scrolled through).
  • malware Some types of malware (e.g., “Pony”) use client browsers to steal credentials. Such malware typically waits to execute until after a browser has been launched and a site to visit has been entered into the URL bar with a keyboard.
  • Example pseudocode for launching a browser and visiting a site is shown in FIG. 18 .
  • a screenshot is taken at 1802 .
  • Environment 400 can then determine the location of a browser icon on the desktop at 1804 (e.g., by providing script 1200 with the browser icon as input), and click on it ( 1806 ).
  • Another screenshot can be taken ( 1808 ), and (e.g., using script 1300 ) the URL bar can be located ( 1810 ) and clicked on ( 1812 ), and a URL (e.g., www.example.com) can be entered (e.g., by the hypervisor, communicating with a keyboard driver) in accordance with techniques described herein ( 1814 ).
  • a URL e.g., www.example.com
  • Embodiments of environment 400 can automatically always perform a reboot while performing dynamic analysis on a sample, and can also determine whether or not to optionally perform a reboot.
  • One example way of determining whether a reboot should be performed is for the hypervisor to perform memory introspection and determine whether the guest OS's list of scheduled tasks has been modified. If so, this indicates that the malware sample has made the modification and the virtual machine should be rebooted.
  • Example pseudocode for triggering a reboot is shown in FIG. 19 .
  • a screenshot is taken at 1902 .
  • Environment 400 can then determine the location of the start button on the desktop and click it (e.g., using script 1400 ) at 1904 .
  • Another screenshot can be taken ( 1906 ), and the shut down option can be located and clicked ( 1908 ).
  • Another screenshot can be taken ( 1910 ) and the restart type of shutdown can be clicked ( 1912 ).
  • malware implement checks to see if a user is moving the mouse.
  • the mouse can be moved in random directions/locations at random times using techniques described herein.
  • Ursnif malware checks the location of the mouse every few seconds and uses the absolute value of the difference between a current mouse location and a new location as a value for a decryption algorithm. The value can be anything greater than 0. As long as the mouse has moved, decryption will occur. Ursnif can be triggered by causing the hypervisor to move the mouse on the screen randomly and consistently which will create a difference between the two locations.
  • Keystrokes can be made (e.g., by the hypervisor, communicating with a keyboard driver) in accordance with techniques described herein, in applicable patterns to trigger such malware.
  • baseline images are taken of key system folders, such as a download folder (e.g., an initially empty folder, a folder seeded with a default set of benign files, etc.).
  • a download folder e.g., an initially empty folder, a folder seeded with a default set of benign files, etc.
  • the download folder can be navigated to and a comparison can be made between a current image of the download folder and the baseline image of the download folder.
  • the sample instead of copying the sample to the desktop and executing it from the desktop as described above, the sample can be copied by the hypervisor to the downloads folder and executed from the downloads folder, as applicable.

Abstract

Simulating user interactions during dynamic analysis of a sample is disclosed. A sample is received for analysis. Prior to execution of the sample, a baseline screenshot of a desktop is generated by accessing frame buffer data stored on a graphics card. The sample is caused to execute, at least in part using one or more hypervisor instructions to move a pointing device to an icon associated with the sample. A current screenshot of the desktop is generated by accessing current frame buffer data stored on the graphics card.

Description

    BACKGROUND OF THE INVENTION
  • Malware is a general term commonly used to refer to malicious software (e.g., including a variety of hostile, intrusive, and/or otherwise unwanted software). Malware can be in the form of code, scripts, active content, and/or other software. Example uses of malware include disrupting computer and/or network operations, stealing proprietary information (e.g., confidential information, such as identity, financial, and/or intellectual property related information), and/or gaining access to private/proprietary computer systems and/or computer networks. Unfortunately, as techniques are developed to help detect and mitigate malware, nefarious authors find ways to circumvent such efforts. Accordingly, there is an ongoing need for improvements to techniques for identifying and mitigating malware.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Various embodiments of the invention are disclosed in the following detailed description and the accompanying drawings.
  • FIG. 1 illustrates an example of an environment in which malicious applications are detected and prevented from causing harm.
  • FIG. 2A illustrates an embodiment of a data appliance.
  • FIG. 2B is a functional diagram of logical components in an embodiment of a data appliance.
  • FIG. 3 illustrates an example of logical components that can be included in a system for analyzing samples.
  • FIG. 4 illustrates an embodiment of an environment for analyzing malware samples.
  • FIG. 5 illustrates an embodiment of a process for analyzing malware samples.
  • FIG. 6 illustrates an example of a baseline desktop screenshot.
  • FIG. 7 illustrates an example of a desktop screenshot after a malware sample is placed on the desktop.
  • FIG. 8 illustrates example python code for taking a screenshot using a hypervisor.
  • FIG. 9 illustrates example python code for producing an image out of video card frame buffer data.
  • FIG. 10 illustrates example python code for performing differential image analysis.
  • FIG. 11 illustrates example python code for performing a double click by a hypervisor.
  • FIG. 12 illustrates example python code for locating a particular icon on a desktop.
  • FIG. 13 illustrates example python code for locating a particular image.
  • FIG. 14 illustrates example python code for clicking on a start button.
  • FIG. 15 illustrates example pseudocode for handling interactive installation dialogues.
  • FIG. 16 illustrates example pseudocode for handling documents.
  • FIG. 17 illustrates example pseudocode for handling spreadsheets.
  • FIG. 18 illustrates example pseudocode for launching a browser and visiting a site.
  • FIG. 19 illustrates example pseudocode for triggering a reboot.
  • DETAILED DESCRIPTION
  • The invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor. In this specification, these implementations, or any other form that the invention may take, may be referred to as techniques. In general, the order of the steps of disclosed processes may be altered within the scope of the invention. Unless stated otherwise, a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task. As used herein, the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.
  • A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding of the invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details. For the purpose of clarity, technical material that is known in the technical fields related to the invention has not been described in detail so that the invention is not unnecessarily obscured.
  • I. Overview
  • A firewall generally protects networks from unauthorized access while permitting authorized communications to pass through the firewall. A firewall is typically a device, a set of devices, or software executed on a device that provides a firewall function for network access. For example, a firewall can be integrated into operating systems of devices (e.g., computers, smart phones, or other types of network communication capable devices). A firewall can also be integrated into or executed as one or more software applications on various types of devices, such as computer servers, gateways, network/routing devices (e.g., network routers), and data appliances (e.g., security appliances or other types of special purpose devices), and in various implementations, certain operations can be implemented in special purpose hardware, such as an ASIC or FPGA.
  • Firewalls typically deny or permit network transmission based on a set of rules. These sets of rules are often referred to as policies (e.g., network policies or network security policies). For example, a firewall can filter inbound traffic by applying a set of rules or policies to prevent unwanted outside traffic from reaching protected devices. A firewall can also filter outbound traffic by applying a set of rules or policies (e.g., allow, block, monitor, notify or log, and/or other actions can be specified in firewall rules or firewall policies, which can be triggered based on various criteria, such as are described herein). A firewall can also filter local network (e.g., intranet) traffic by similarly applying a set of rules or policies.
  • Security devices (e.g., security appliances, security gateways, security services, and/or other security devices) can include various security functions (e.g., firewall, anti-malware, intrusion prevention/detection, Data Loss Prevention (DLP), and/or other security functions), networking functions (e.g., routing, Quality of Service (QoS), workload balancing of network related resources, and/or other networking functions), and/or other functions. For example, routing functions can be based on source information (e.g., IP address and port), destination information (e.g., IP address and port), and protocol information.
  • A basic packet filtering firewall filters network communication traffic by inspecting individual packets transmitted over a network (e.g., packet filtering firewalls or first generation firewalls, which are stateless packet filtering firewalls). Stateless packet filtering firewalls typically inspect the individual packets themselves and apply rules based on the inspected packets (e.g., using a combination of a packet's source and destination address information, protocol information, and a port number).
  • Application firewalls can also perform application layer filtering (e.g., application layer filtering firewalls or second generation firewalls, which work on the application level of the TCP/IP stack). Application layer filtering firewalls or application firewalls can generally identify certain applications and protocols (e.g., web browsing using HyperText Transfer Protocol (HTTP), a Domain Name System (DNS) request, a file transfer using File Transfer Protocol (FTP), and various other types of applications and other protocols, such as Telnet, DHCP, TCP, UDP, and TFTP (GSS)). For example, application firewalls can block unauthorized protocols that attempt to communicate over a standard port (e.g., an unauthorized/out of policy protocol attempting to sneak through by using a non-standard port for that protocol can generally be identified using application firewalls).
  • Stateful firewalls can also perform state-based packet inspection in which each packet is examined within the context of a series of packets associated with that network transmission's flow of packets. This firewall technique is generally referred to as a stateful packet inspection as it maintains records of all connections passing through the firewall and is able to determine whether a packet is the start of a new connection, a part of an existing connection, or is an invalid packet. For example, the state of a connection can itself be one of the criteria that triggers a rule within a policy.
  • Advanced or next generation firewalls can perform stateless and stateful packet filtering and application layer filtering as discussed above. Next generation firewalls can also perform additional firewall techniques. For example, certain newer firewalls sometimes referred to as advanced or next generation firewalls can also identify users and content (e.g., next generation firewalls). In particular, certain next generation firewalls are expanding the list of applications that these firewalls can automatically identify to thousands of applications. Examples of such next generation firewalls are commercially available from Palo Alto Networks, Inc. (e.g., Palo Alto Networks' PA Series firewalls). For example, Palo Alto Networks' next generation firewalls enable enterprises to identify and control applications, users, and content—not just ports, IP addresses, and packets—using various identification technologies, such as the following: APP-ID for accurate application identification, User-ID for user identification (e.g., by user or user group), and Content-ID for real-time content scanning (e.g., controlling web surfing and limiting data and file transfers). These identification technologies allow enterprises to securely enable application usage using business-relevant concepts, instead of following the traditional approach offered by traditional port-blocking firewalls. Also, special purpose hardware for next generation firewalls (implemented, for example, as dedicated appliances) generally provide higher performance levels for application inspection than software executed on general purpose hardware (e.g., such as security appliances provided by Palo Alto Networks, Inc., which use dedicated, function specific processing that is tightly integrated with a single-pass software engine to maximize network throughput while minimizing latency).
  • Advanced or next generation firewalls can also be implemented using virtualized firewalls. Examples of such next generation firewalls are commercially available from Palo Alto Networks, Inc. (e.g., Palo Alto Networks' VM Series firewalls, which support various commercial virtualized environments, including, for example, VMware® ESXi™ and NSX™ Citrix® Netscaler SDX™, KVM/OpenStack (Centos/RHEL, Ubuntu®), and Amazon Web Services (AWS)). For example, virtualized firewalls can support similar or the exact same next-generation firewall and advanced threat prevention features available in physical form factor appliances, allowing enterprises to safely enable applications flowing into, and across their private, public, and hybrid cloud computing environments. Automation features such as VM monitoring, dynamic address groups, and a REST-based API allow enterprises to proactively monitor VM changes dynamically feeding that context into security policies, thereby eliminating the policy lag that may occur when VMs change.
  • II. Example Environment
  • FIG. 1 illustrates an example of an environment in which malicious applications (“malware”) are detected and prevented from causing harm. As will be described in more detail below, malware classifications (e.g., as made by security platform 122) can be variously shared and/or refined among various entities included in the environment shown in FIG. 1. And, using techniques described herein, devices, such as endpoint client devices 104-110 can be protected from such malware.
  • The term “application” is used throughout the Specification to collectively refer to programs, bundles of programs, manifests, packages, etc., irrespective of form/platform. An “application” (also referred to herein as a “sample”) can be a standalone file (e.g., a calculator application having the filename “calculator.apk” or “calculator.exe”) and can also be an independent component of another application (e.g., a mobile advertisement SDK or library embedded within the calculator app).
  • “Malware” as used herein refers to an application that engages in behaviors, whether clandestinely or not (and whether illegal or not), of which a user does not approve/would not approve if fully informed. Examples of malware include Trojans, viruses, rootkits, spyware, hacking tools, keyloggers, etc. One example of malware is a desktop application that collects and reports to a remote server the end user's location (but does not provide the user with location-based services, such as a mapping service). Another example of malware is a malicious Android Application Package .apk (APK) file that appears to an end user to be a free game, but stealthily sends SMS premium messages (e.g., costing $10 each), running up the end user's phone bill. Another example of malware is an Apple iOS flashlight application that stealthily collects the user's contacts and sends those contacts to a spammer. Other forms of malware can also be detected/thwarted using the techniques described herein (e.g., ransomware).
  • Techniques described herein can be used in conjunction with a variety of platforms (e.g., desktops, mobile devices, gaming platforms, embedded systems, etc.) and/or a variety of types of applications across a variety of CPU architectures (e.g., Android .apk files, iOS applications, Windows PE files, Adobe Acrobat PDF files, etc.). In the example environment shown in FIG. 1, client devices 104-108 are a laptop computer, a desktop computer, and a tablet (respectively) present in an enterprise network 140. Client device 110 is a laptop computer present outside of enterprise network 140.
  • Data appliance 102 is configured to enforce policies regarding communications between client devices, such as client devices 104 and 106, and nodes outside of enterprise network 140 (e.g., reachable via external network 118). Examples of such policies include ones governing traffic shaping, quality of service, and routing of traffic. Other examples of policies include security policies such as ones requiring the scanning for threats in incoming (and/or outgoing) email attachments, website content, files exchanged through instant messaging programs, and/or other file transfers. In some embodiments, data appliance 102 is also configured to enforce policies with respect to traffic that stays within enterprise network 140.
  • An embodiment of a data appliance is shown in FIG. 2A. The example shown is a representation of physical components that are included in data appliance 102, in various embodiments. Specifically, data appliance 102 includes a high performance multi-core Central Processing Unit (CPU) 202 and Random Access Memory (RAM) 204. Data appliance 102 also includes a storage 210 (such as one or more hard disks or solid state storage units). In various embodiments, data appliance 102 stores (whether in RAM 204, storage 210, and/or other appropriate locations) information used in monitoring enterprise network 140 and implementing disclosed techniques. Examples of such information include application identifiers, content identifiers, user identifiers, requested URLs, IP address mappings, policy and other configuration information, signatures, hostname/URL categorization information, malware profiles, and machine learning models. Data appliance 102 can also include one or more optional hardware accelerators. For example, data appliance 102 can include a cryptographic engine 206 configured to perform encryption and decryption operations, and one or more Field Programmable Gate Arrays (FPGAs) 208 configured to perform matching, act as network processors, and/or perform other tasks.
  • Functionality described herein as being performed by data appliance 102 can be provided/implemented in a variety of ways. For example, data appliance 102 can be a dedicated device or set of devices. The functionality provided by data appliance 102 can also be integrated into or executed as software on a general purpose computer, a computer server, a gateway, and/or a network/routing device. In some embodiments, at least some services described as being provided by data appliance 102 are instead (or in addition) provided to a client device (e.g., client device 104 or client device 110) by software executing on the client device.
  • Whenever data appliance 102 is described as performing a task, a single component, a subset of components, or all components of data appliance 102 may cooperate to perform the task. Similarly, whenever a component of data appliance 102 is described as performing a task, a subcomponent may perform the task and/or the component may perform the task in conjunction with other components. In various embodiments, portions of data appliance 102 are provided by one or more third parties. Depending on factors such as the amount of computing resources available to data appliance 102, various logical components and/or features of data appliance 102 may be omitted and the techniques described herein adapted accordingly. Similarly, additional logical components/features can be included in embodiments of data appliance 102 as applicable. One example of a component included in data appliance 102 in various embodiments is an application identification engine which is configured to identify an application (e.g., using various application signatures for identifying applications based on packet flow analysis). For example, the application identification engine can determine what type of traffic a session involves, such as Web Browsing—Social Networking; Web Browsing—News; SSH; and so on.
  • FIG. 2B is a functional diagram of logical components of an embodiment of a data appliance. The example shown is a representation of logical components that can be included in data appliance 102 in various embodiments. Unless otherwise specified, various logical components of data appliance 102 are generally implementable in a variety of ways, including as a set of one or more scripts (e.g., written in Java, python, etc., as applicable).
  • As shown, data appliance 102 comprises a firewall, and includes a management plane 232 and a data plane 234. The management plane is responsible for managing user interactions, such as by providing a user interface for configuring policies and viewing log data. The data plane is responsible for managing data, such as by performing packet processing and session handling.
  • Network processor 236 is configured to receive packets from client devices, such as client device 108, and provide them to data plane 234 for processing. Whenever flow module 238 identifies packets as being part of a new session, it creates a new session flow. Subsequent packets will be identified as belonging to the session based on a flow lookup. If applicable, SSL decryption is applied by SSL decryption engine 240. Otherwise, processing by SSL decryption engine 240 is omitted. Decryption engine 240 can help data appliance 102 inspect and control SSL/TLS and SSH encrypted traffic, and thus help to stop threats that might otherwise remain hidden in encrypted traffic. Decryption engine 240 can also help prevent sensitive content from leaving enterprise network 140. Decryption can be controlled (e.g., enabled or disabled) selectively based on parameters such as: URL category, traffic source, traffic destination, user, user group, and port. In addition to decryption policies (e.g., that specify which sessions to decrypt), decryption profiles can be assigned to control various options for sessions controlled by the policy. For example, the use of specific cipher suites and encryption protocol versions can be required.
  • Application identification (APP-ID) engine 242 is configured to determine what type of traffic a session involves. As one example, application identification engine 242 can recognize a GET request in received data and conclude that the session requires an HTTP decoder. In some cases, e.g., a web browsing session, the identified application can change, and such changes will be noted by data appliance 102. For example a user may initially browse to a corporate Wiki (classified based on the URL visited as “Web Browsing—Productivity”) and then subsequently browse to a social networking site (classified based on the URL visited as “Web Browsing—Social Networking”). Different types of protocols have corresponding decoders.
  • Based on the determination made by application identification engine 242, the packets are sent, by threat engine 244, to an appropriate decoder configured to assemble packets (which may be received out of order) into the correct order, perform tokenization, and extract out information. Threat engine 244 also performs signature matching to determine what should happen to the packet. As needed, SSL encryption engine 246 can re-encrypt decrypted data. Packets are forwarded using a forward module 248 for transmission (e.g., to a destination).
  • As also shown in FIG. 2B, policies 252 are received and stored in management plane 232. Policies can include one or more rules, which can be specified using domain and/or host/server names, and rules can apply one or more signatures or other matching criteria or heuristics, such as for security policy enforcement for subscriber/IP flows based on various extracted parameters/information from monitored session traffic flows. An interface (I/F) communicator 250 is provided for management communications (e.g., via (REST) APIs, messages, or network protocol communications or other communication mechanisms).
  • III. Security Platform
  • Returning to FIG. 1, suppose a malicious individual (using system 120) has created malware 130. The malicious individual hopes that a client device, such as client device 104, will execute a copy of malware 130, compromising the client device, and, e.g., causing the client device to become a bot in a botnet. The compromised client device can then be instructed to perform tasks (e.g., cryptocurrency mining, or participating in denial of service attacks) and to report information to an external entity, such as command and control (C&C) server 150, as well as to receive instructions from C&C server 150, as applicable.
  • Suppose data appliance 102 has intercepted an email sent (e.g., by system 120) to a user, “Alice,” who operates client device 104. A copy of malware 130 has been attached by system 120 to the message. As an alternate, but similar scenario, data appliance 102 could intercept an attempted download by client device 104 of malware 130 (e.g., from a website). In either scenario, data appliance 102 determines whether a signature for the file (e.g., the email attachment or website download of malware 130) is present on data appliance 102. A signature, if present, can indicate that a file is known to be safe (e.g., is whitelisted), and can also indicate that the file is known to be malicious (e.g., is blacklisted).
  • In various embodiments, data appliance 102 is configured to work in cooperation with security platform 122. As one example, security platform 122 can provide to data appliance 102 a set of signatures of known-malicious files (e.g., as part of a subscription). If a signature for malware 130 is included in the set (e.g., an MD5 hash of malware 130), data appliance 102 can prevent the transmission of malware 130 to client device 104 accordingly (e.g., by detecting that an MD5 hash of the email attachment sent to client device 104 matches the MD5 hash of malware 130). Security platform 122 can also provide to data appliance 102 a list of known malicious domains and/or IP addresses, allowing data appliance 102 to block traffic between enterprise network 140 and C&C server 150 (e.g., where C&C server 150 is known to be malicious). The list of malicious domains (and/or IP addresses) can also help data appliance 102 determine when one of its nodes has been compromised. For example, if client device 104 attempts to contact C&C server 150, such attempt is a strong indicator that client 104 has been compromised by malware (and remedial actions should be taken accordingly, such as quarantining client device 104 from communicating with other nodes within enterprise network 140).
  • A variety of actions can be taken by data appliance 102 if no signature for an attachment is found, in various embodiments. As a first example, data appliance 102 can fail-safe, by blocking transmission of any attachments not whitelisted as benign (e.g., not matching signatures of known good files). A drawback of this approach is that there may be many legitimate attachments unnecessarily blocked as potential malware when they are in fact benign. As a second example, data appliance 102 can fail-danger, by allowing transmission of any attachments not blacklisted as malicious (e.g., not matching signatures of known bad files). A drawback of this approach is that newly created malware (previously unseen by platform 122) will not be prevented from causing harm.
  • As a third example, data appliance 102 can be configured to provide the file (e.g., malware 130) to security platform 122 for static/dynamic analysis, to determine whether it is malicious and/or to otherwise classify it. A variety of actions can be taken by data appliance 102 while analysis by security platform 122 of the attachment (for which a signature is not already present) is performed. As a first example, data appliance 102 can prevent the email (and attachment) from being delivered to Alice until a response is received from security platform 122. Assuming platform 122 takes approximately 15 minutes to thoroughly analyze a sample, this means that the incoming message to Alice will be delayed by 15 minutes. Since, in this example, the attachment is malicious, such a delay will not impact Alice negatively. In an alternate example, suppose someone has sent Alice a time sensitive message with a benign attachment for which a signature is also not present. Delaying delivery of the message to Alice by 15 minutes will likely be viewed (e.g., by Alice) as unacceptable. An alternate approach is to perform at least some real-time analysis on the attachment on data appliance 102 (e.g., while awaiting a verdict from platform 122). If data appliance 102 can independently determine whether the attachment is malicious or benign, it can take an initial action (e.g., block or allow delivery to Alice), and can adjust/take additional actions once a verdict is received from security platform 122, as applicable.
  • Security platform 122 stores copies of received samples in storage 142 and analysis is commenced (or scheduled, as applicable). One example of storage 142 is an Apache Hadoop Cluster (HDFS). Results of analysis (and additional information pertaining to the applications) are stored in database 146. In the event an application is determined to be malicious, data appliances can be configured to automatically block the file download based on the analysis result. Further, a signature can be generated for the malware and distributed (e.g., to data appliances such as data appliances 102, 136, and 148) to automatically block future file transfer requests to download the file determined to be malicious.
  • In various embodiments, security platform 122 comprises one or more dedicated commercially available hardware servers (e.g., having multi-core processor(s), 32G+ of RAM, gigabit network interface adaptor(s), and hard drive(s)) running typical server-class operating systems (e.g., Linux). Security platform 122 can be implemented across a scalable infrastructure comprising multiple such servers, solid state drives, and/or other applicable high-performance hardware. Security platform 122 can comprise several distributed components, including components provided by one or more third parties. For example, portions or all of security platform 122 can be implemented using the Amazon Elastic Compute Cloud (EC2) and/or Amazon Simple Storage Service (S3). Further, as with data appliance 102, whenever security platform 122 is referred to as performing a task, such as storing data or processing data, it is to be understood that a sub-component or multiple sub-components of security platform 122 (whether individually or in cooperation with third party components) may cooperate to perform that task. As one example, in various embodiments, security platform 122 performs static/dynamic analysis in cooperation with one or more virtual machine (VM) servers, such as VM server 124.
  • An example of a virtual machine server is a physical machine comprising commercially available server-class hardware (e.g., a multi-core processor, 32+ Gigabytes of RAM, and one or more Gigabit network interface adapters) that runs open source and/or commercially available virtualization software, such as Linux Kernel-based Virtual Machine (KVM), VMware ESXi, Citrix XenServer, and Microsoft Hyper-V. Custom virtualization software can also be use and/or the functionality of commercially available virtualization software extended as needed to support various functionality described herein (e.g., as being provided by a hypervisor). Further, a virtual machine server may be under the control of the same entity that administers security platform 122, but may also be provided by a third party. As one example, the virtual machine server can rely on EC2, with the remainder portions of security platform 122 provided by dedicated hardware owned by and under the control of the operator of security platform 122. VM server 124 is configured to provide one or more virtual machines 126-128 for emulating client devices. The virtual machines can execute a variety of operating systems and/or versions thereof. Observed behaviors resulting from executing applications in the virtual machines are logged and analyzed (e.g., for indications that the application is malicious). In some embodiments, log analysis is performed by the VM server (e.g., VM server 124). In other embodiments, analysis is performed at least in part by other components of security platform 122, such as a coordinator 144.
  • In various embodiments, security platform 122 makes available results of its analysis of samples via a list of signatures (and/or other identifiers) to data appliance 102 as part of a subscription. For example, security platform 122 can periodically send a content package that identifies malware apps (e.g., daily, hourly, or some other interval, and/or based on an event configured by one or more policies). An example content package includes a listing of identified malware apps, with information such as a package name, a hash value for uniquely identifying the app, and a malware name (and/or malware family name) for each identified malware app. The subscription can cover the analysis of just those files intercepted by data appliance 102 and sent to security platform 122 by data appliance 102, and can also cover signatures of all malware known to security platform 122 (or subsets thereof, such as just mobile malware but not other forms of malware (e.g., PDF malware)).
  • In various embodiments, security platform 122 is configured to provide security services to a variety of entities in addition to (or, as applicable, instead of) an operator of data appliance 102. For example, other enterprises, having their own respective enterprise networks 114 and 116, and their own respective data appliances 136 and 148, can contract with the operator of security platform 122. Other types of entities can also make use of the services of security platform 122. For example, an Internet Service Provider (ISP) providing Internet service to client device 110 can contract with security platform 122 to analyze applications which client device 110 attempts to download. As another example, the owner of client device 110 can install software on client device 110 that communicates with security platform 122 (e.g., to receive content packages from security platform 122, use the received content packages to check attachments in accordance with techniques described herein, and transmit applications to security platform 122 for analysis).
  • IV. Analyzing Samples Using Static/Dynamic Analysis
  • FIG. 3 illustrates an example of logical components that can be included in a system for analyzing samples. Analysis system 300 can be implemented using a single device. For example, the functionality of analysis system 300 can be implemented in a malware analysis module 112 incorporated into data appliance 102. Analysis system 300 can also be implemented, collectively, across multiple distinct devices. For example, the functionality of analysis system 300 can be provided by security platform 122, or as a separate device located within network 140 and in communication with data appliance 102 (e.g., comprising various applicable components described herein as being provided by security platform 122, such as virtual machine server 124).
  • In various embodiments, analysis system 300 makes use of lists, databases, or other collections of known safe content and/or known bad content (collectively shown in FIG. 3 as collection 314). Collection 314 can be obtained in a variety of ways, including via a subscription service (e.g., provided by a third party) and/or as a result of other processing (e.g., performed by data appliance 102 and/or security platform 122). Examples of information included in collection 314 are: URLs, domain names, and/or IP addresses of known malicious servers; URLs, domain names, and/or IP addresses of known safe servers; URLs, domain names, and/or IP addresses of known command and control (C&C) domains; signatures, hashes, and/or other identifiers of known malicious applications; signatures, hashes, and/or other identifiers of known safe applications; signatures, hashes, and/or other identifiers of known malicious files (e.g., Android exploit files); signatures, hashes, and/or other identifiers of known safe libraries; and signatures, hashes, and/or other identifiers of known malicious libraries.
  • A. Ingestion
  • In various embodiments, when a new sample is received for analysis (e.g., an existing signature associated with the sample is not present in analysis system 300), it is added to queue 302. As shown in FIG. 3, application 130 is received by system 300 and added to queue 302.
  • B. Static Analysis
  • Coordinator 304 monitors queue 302, and as resources (e.g., a static analysis worker) become available, coordinator 304 fetches a sample from queue 302 for processing (e.g., fetches a copy of malware 130). In particular, coordinator 304 first provides the sample to static analysis engine 306 for static analysis. In some embodiments, one or more static analysis engines are included within analysis system 300, where analysis system 300 is a single device. In other embodiments, static analysis is performed by a separate static analysis server that includes a plurality of workers (i.e., a plurality of instances of static analysis engine 306).
  • The static analysis engine obtains general information about the sample, and includes it (along with heuristic and other information, as applicable) in a static analysis report 308. The report can be created by the static analysis engine, or by coordinator 304 (or by another appropriate component) which can be configured to receive the information from static analysis engine 306. In some embodiments, the collected information is stored in a database record for the sample (e.g., in database 316), instead of or in addition to a separate static analysis report 308 being created (i.e., portions of the database record form the report 308). In some embodiments, the static analysis engine also forms a verdict with respect to the application (e.g., “safe,” “suspicious,” or “malicious”). As one example, the verdict can be “malicious” if even one “malicious” static feature is present in the application (e.g., the application includes a hard link to a known malicious domain). As another example, points can be assigned to each of the features (e.g., based on severity if found; based on how reliable the feature is for predicting malice; etc.) and a verdict can be assigned by static analysis engine 306 (or coordinator 304, if applicable) based on the number of points associated with the static analysis results.
  • C. Dynamic Analysis
  • Once static analysis is completed, coordinator 304 locates an available dynamic analysis engine 310 to perform dynamic analysis on the application. As with static analysis engine 306, analysis system 300 can include one or more dynamic analysis engines directly. In other embodiments, dynamic analysis is performed by a separate dynamic analysis server that includes a plurality of workers (i.e., a plurality of instances of dynamic analysis engine 310).
  • Each dynamic analysis worker manages a virtual machine instance. In some embodiments, results of static analysis (e.g., performed by static analysis engine 306), whether in report form (308) and/or as stored in database 316, or otherwise stored, are provided as input to dynamic analysis engine 310. For example, the static analysis report information can be used to help select/customize/configure the virtual machine instance used by dynamic analysis engine 310 (e.g., Microsoft Windows 7 SP 2 vs. Microsoft Windows 10 Enterprise, or iOS 11.0 vs. iOS 12.0). Where multiple virtual machine instances are executed at the same time, a single dynamic analysis engine can manage all of the instances, or multiple dynamic analysis engines can be used (e.g., with each managing its own virtual machine instance), as applicable. As will be explained in more detail below, during the dynamic portion of the analysis, actions taken by the application (including network activity) are analyzed.
  • In various embodiments, static analysis of a sample is omitted or is performed by a separate entity, as applicable. As one example, traditional static and/or dynamic analysis may be performed on files by a first entity. Once it is determined (e.g., by the first entity) that a given file is malicious, the file can be provided to a second entity (e.g., the operator of security platform 122) specifically for additional analysis with respect to the malware's use of network activity (e.g., by a dynamic analysis engine 310).
  • The environment used by analysis system 300 is instrumented/hooked such that behaviors observed while the application is executing are logged as they occur (e.g., using a customized kernel that supports hooking and logcat). Network traffic associated with the emulator is also captured (e.g., using pcap). The log/network data can be stored as a temporary file on analysis system 300, and can also be stored more permanently (e.g., using HDFS or another appropriate storage technology or combinations of technology, such as MongoDB). The dynamic analysis engine (or another appropriate component) can compare the connections made by the sample to lists of domains, IP addresses, etc. (314) and determine whether the sample has communicated (or attempted to communicate) with malicious entities.
  • As with the static analysis engine, the dynamic analysis engine stores the results of its analysis in database 316 in the record associated with the application being tested (and/or includes the results in report 312 as applicable). In some embodiments, the dynamic analysis engine also forms a verdict with respect to the application (e.g., “safe,” “suspicious,” or “malicious”). As one example, the verdict can be “malicious” if even one “malicious” action is taken by the application (e.g., an attempt to contact a known malicious domain is made, or an attempt to exfiltrate sensitive information is observed). As another example, points can be assigned to actions taken (e.g., based on severity if found; based on how reliable the action is for predicting malice; etc.) and a verdict can be assigned by dynamic analysis engine 310 (or coordinator 304, if applicable) based on the number of points associated with the dynamic analysis results. In some embodiments, a final verdict associated with the sample is made based on a combination of report 308 and report 312 (e.g., by coordinator 304).
  • V. Simulating User Interactions for Malware Analysis
  • Malware authors are using increasingly sophisticated techniques when crafting their malware so that it evades detection by security analysis systems. One such technique is to have the malware attempt to determine whether it is executing in a virtual machine environment, and if so, to refrain from executing or otherwise not engage in malicious activities. By doing so, a security analysis system may erroneously conclude that the malware sample is benign because it is not observed by the security analysis system to engage in malicious behavior during dynamic analysis. As will be described in more detail below, in various embodiments, platform 122 and/or data appliance 102, or other component or components, as applicable, make use of techniques to help thwart detection by malware samples that they are being executed in virtualized environments. By preventing malware samples from determining that they are being executed in virtualized environments, successful detection of the samples as being malicious is more likely to occur as the malware samples will more likely engage in malicious behavior while being executed in the virtualized environment.
  • One way that malware can determine whether it is executing in a virtual machine environment is by looking for indicia that it is being manipulated/executed by the guest operating system. As an example, in a typical virtualized environment, a sample to be tested (e.g., sample 130) might be renamed (e.g., from its original name as observed by data appliance 102) to a default name, such as “sample.exe.” A script (e.g., “autoexec.bat”) will automatically be executed at startup by the guest operating system and directly launch or cause the launching of the sample (e.g., by a dynamic analysis helper tool). Since the malware sample and dynamic analysis help script/tools are all collocated within the user space of the guest OS, the presence of the dynamic analysis script/tools on the guest OS will be visible to the malware, as will information such as that the malware was started by the script (or tool) and/or that the malware has been renamed. Further, the dynamic analysis helper tool may make use of OS API calls (e.g., instructing the operating system to take various actions such as keyboard entry). Use of those API calls by the dynamic analysis helper tool can be observed by the malware. If the executing sample determines that it is being executed in a virtualized environment, it can refrain from engaging in malicious actions and evade being flagged a malicious by a dynamic analysis system.
  • Another way that malware can determine whether it is executing in a virtual machine environment is by looking for indicia that a human is interacting with the system on which the malware is executing. If a human does not appear to be interacting with the system, the malware may refrain from engaging in malicious actions. As one example, a malicious document may only engage in malicious behavior after a certain set of actions has been taken within the word processing application used to launch the malicious document (e.g., scrolling down four pages using a mouse, or performing a certain number of mouse clicks). As another example, a malicious spreadsheet comprising multiple worksheets may refrain from taking malicious actions until each worksheet has been clicked on with a mouse.
  • Some virtualized dynamic analysis environments may attempt to replicate user behavior through scripting/hooks (e.g., using guest OS API calls to press keyboard keys or move the position of the mouse). However, increasingly sophisticated malware is aware of when such OS API calls are used and can thus detect such interactions as being automatically generated by a dynamic analysis system instead of being made by a human end user. As such, malicious documents may require more complex indicia of human use that does not lend itself to scripting (e.g., scrolling down four pages using a mouse, performing a certain number of mouse clicks, etc.) before exhibiting malicious behavior.
  • A. Example Environment
  • FIG. 4 illustrates an embodiment of an environment for analyzing malware samples. Environment 400 is an example of components that can be included in system 300 (e.g., as dynamic analysis engine 310). In the example shown in FIG. 4, a dynamic analyzer host OS (404), such as Ubuntu for x86_64, runs on appropriate hardware (402), such as Intel x86 or x86_64 based hardware. A hypervisor (406) runs a virtual machine that has a guest OS (408) of a type appropriate for the sample being analyzed (e.g., 64-bit Windows 7 SP 2 or MacOS X) and, as applicable, various applications pre-installed (e.g., Microsoft Office, Adobe Acrobat, Mozilla Firefox, Safari, etc.).
  • As previously mentioned, when performing dynamic analysis in a virtualized environment, one approach is for sample 410 to be launched by a script or tool executing within guest OS 408. For example, a helper tool installed on guest OS 408 can rely on Windows APIs to detect message boxes and new items on the desktop, perform keyboard presses and movements, etc. However, as mentioned above, one drawback of this approach is that it can allow the malware to detect that it is executing in/manipulated by guest OS 408 and cause it to refrain from exhibiting malicious behaviors to evade detection.
  • An alternate approach (used by various embodiments of security platform 122, malware analysis module 112, sample analysis system 300, etc.) does not rely on the guest OS to simulate user actions, but instead uses hypervisor 406. In particular, and as will be described in more detail below, frame buffer data stored by the graphics card is directly accessed by the hypervisor to generate screenshots of the virtualized system's desktop for analysis, and device drivers such as the mouse device driver are hooked so that the hypervisor can move the virtualized mouse directly, as an end user would, without making guest OS API calls. Since guest OS API calls are not used to simulate human activity, the malware sample (410) will be unable to detect that it is running in a virtualized environment and thus will not conceal its malicious behavior during analysis.
  • B. Using the Hypervisor
  • FIG. 5 illustrates an embodiment of a process for analyzing malware samples. In various embodiments, process 500 is performed using environment 400, which is configured to log behaviors/network traffic using techniques described above (e.g., in Section IV). The process begins at 502 when a sample is received for analysis. As one example, candidate malware is received at 502 by dynamic analysis engine 310 when dynamic analysis engine 310 is instructed to analyze the sample. Another example of receipt 502 occurs when an email (including an attachment) is received by data appliance 102 from system 120. As another example, data appliance 102 can be configured to transmit the attachment to security platform 122 for analysis. In that scenario, the candidate is received by security platform 122 at 502.
  • At 504, and prior to execution of the sample received at 502, a baseline screenshot of a desktop is taken by accessing frame buffer data stored by a graphics card. An example of a baseline screenshot is depicted in FIG. 6. Baseline desktop screenshot 600 depicts a default Windows 7 desktop, and includes elements such as start button 602 and recycle bin 604. If other applications are installed in the virtualized environment (e.g., a web browser application, a productivity suite, etc.), such icons can also be optionally included in the baseline desktop, as applicable, as can other items such as download folders, toolbars, a system clock, etc. Baseline desktop screenshots of other desktops can also be taken (e.g., where other operating systems are being executed by environment 400, such as MacOS X).
  • The baseline desktop screenshot can be taken at a variety of times. As one example, the baseline desktop screenshot can be taken each time process 500 starts (e.g., after a guest OS is booted). As another example, a baseline desktop screenshot can be created independently of analysis of a particular sample and stored (e.g., by sample analysis system 300) for repeated use by a single dynamic analysis engine or multiple dynamic analysis engines. Further, the baseline desktop screenshot can be taken prior to the sample being copied to the guest OS (e.g., as shown in FIG. 6) and can also be taken after the sample has been copied to the guest OS, but prior to execution of the sample. FIG. 7 illustrates an example of a desktop screenshot after a malware sample is placed on the desktop. Example python code for taking a screenshot using a hypervisor is shown in FIG. 8. The code can be used to scrape raw data from the hypervisor's virtual graphics card in order to programmatically piece together an image of what is currently displayed on the desktop (i.e., a screenshot). Example python code for producing an image out of video card frame buffer data is shown in FIG. 9. The code can be used to manipulate the pixels collected using embodiments of code illustrated in FIG. 8 and convert the stream of data into an image.
  • Returning to process 500, at 506, the sample is copied to the desktop. As an example, hypervisor 406 can copy sample 702 to the desktop after the guest OS has booted. As an alternate example, hypervisor 406 can include a path to sample 702 during an initialization step, can perform a copy-on-write using sample 702, etc., as applicable. Further, and as will be described in more detail below, in various embodiments, instead of placing sample 702 on the desktop, sample 702 is placed in another appropriate location such as a download directory at 506.
  • At 508, after sample 702 has been copied to the desktop, hypervisor 406 generates another screenshot of the desktop.
  • At 510, differential analysis is performed on the baseline desktop screenshot and the screenshot taken at 508. In doing so, a visual determination can be made that sample 702 has been added to the desktop and has a center point at particular coordinates (e.g., x=300, y=200). Example python code for performing differential image analysis on two images is shown in FIG. 10. An example of the first image is a picture of the original desktop before execution. An example of the second image is a picture of the desktop after the operating system has booted and the sample has been added to the desktop. In the example shown in FIG. 10, the screenshots are normalized by a greyscale conversion operation, and a Structural SIMilarity (SSIM) index is used to determine whether the two images are the same (e.g., based on a threshold). If the screenshots are determined to be different, one or more bounding boxes (contours) are created to identify the locations of the changed areas. This will allow hypervisor 406 to click on the changed areas (e.g., in the center of the identified bounding box). Certain regions of the desktop are handled specially, as certain changes to the desktop are expected to happen and need to be taken into account. The system clock, by default, is located in the bottom right corner of the screen on a Windows desktop, and will change time every minute. Another example is the recycle bin, which changes colors based on whether or not something has been added to the recycle bin. Such changes are taken into account in the script by identifying the range of pixels that these changes are likely to occur in and blacklisting them from being used during desktop image differential analysis.
  • One approach to causing the sample to be executed is for hypervisor 406 to use a mouse driver to move mouse pointer 704 to sample 702 (e.g., to pixel position 300,200) and then instruct the mouse driver to double click at that location, which will cause sample 702 to execute. Example python code for performing a double click by a hypervisor is shown in FIG. 11. The virtual hardware within the hypervisor is used to manipulate the location of the cursor on screen and click on the cursor. MoveMouse(1, x, y) is the click down and MoveMouse(1, x, y) is the release of the button. In order to double click a mouse at the hardware level, the mouse is clicked, released, clicked again, and released again.
  • Additional example python code, specifically for locating a particular icon in a screenshot, is shown in FIG. 12. Icons are also referred to herein as artifacts. Script 1200 uses an SSIM calculation to determine the location of a sample icon that was added to the desktop. Script 1200 can be useful, for example, when automating an action that requires clicking on a particular button, such as the start button, or determining whether a particular type of icon requiring a particular type of interaction is present on the screen (e.g., a browser application icon, or a document save icon). In particular, script 1200 can be used to find an icon on the desktop and return the center of that icon in order to provide a suitable location to double click for execution. Script 1200 works specifically on the region the desktop that is configured to have new icons added to it. As applicable, settings in the guest operating system (e.g., Windows) can be configured to lock images to certain regions of the desktop and to make sure they are aligned properly.
  • A set of common icons (e.g., applicable to the particular executing guest OS, such as Windows 7 or MacOS X) can be stored in a library or directory accessible to environment 400. In various embodiments, script 1200 is used in addition to/instead of differential analysis being performed. As an example, once a sample is executed, it may cause the launching of a web browser (or other application). Icons associated with such applications (e.g., tool bar icons) can be searched for (e.g., using script 1200) periodically and workflows applicable to those applications (e.g., navigating to a particular website by typing a URL in a URL bar) can be taken automatically in response.
  • The actions described thus far as being taken in embodiments of process 500 can be used to automate the execution of a malware sample without relying on the guest OS, and thus in a manner that is indistinguishable from an actual human having clicked on the sample. As will be described in more detail below, iterations of portions 508 and 510 can be performed throughout the duration of the dynamic analysis conducted by environment 400 to simulate additional user behaviors. Further, which user behaviors are simulated during dynamic analysis of a particular sample (e.g., based on filetype of the sample) can be scripted or otherwise customized (e.g., based on static analysis results), as will also be described in more detail below.
  • Example python code for performing two additional functions are depicted in FIGS. 13-14. Script 1300 can be used to locate the coordinates of a particular known image (e.g., passed in as input) in a screenshot using image recognition. In particular, script 1300 can be used to identify the location of an image on the entire screen and does not limit itself to specific regions of the desktop. Script 1300 can be used for finding things like the current cursor location. Script 1400 can be used to click on the start button of the desktop (e.g., by using script 1300 and clicking on the returned coordinates).
  • 1. Installer
  • One challenge in performing dynamic analysis on a malware sample is that the sample may require user interaction to complete installation (e.g., by asking the user to select radio buttons, click “Next,” check boxes to agree to terms and conditions, etc.). Application installers, such as Windows installers, typically use message boxes during installation. The buttons/colors of the message boxes are typically standardized for a given version of an operating system due to use of system-wide themes. This standardization allows environment 400 to search for signs that an installation is occurring and efficiently simulate a human victim performing installation steps without the malware sample detecting that the installation is occurring in a virtualized security analysis environment.
  • Example pseudocode for handling interactive installation dialogues is shown in FIG. 15. After execution of a sample, a screenshot is taken at 1502. Environment 400 can then examine the screenshot for indicators of an installer message box (e.g., by using embodiments of script 1300 or using other appropriate techniques) at 1504. If such indicators are found (1506), environment 400 can then take actions, such as performing optical character recognition (OCR) on text surrounding radio buttons to determine which button to click (e.g., skipping buttons that suggest installation should “NOT” proceed in favor of clicking other buttons). If no radio buttons are present, similar types of buttons (e.g., indicating “continue,” “accept,” “next,” or “finish,” etc.) and checkboxes are searched for, including by using OCR, image recognition, or combinations thereof. Portion 1506 loops/repeats until there are no additional buttons (e.g., installation is complete).
  • 2. Example Scenarios
  • During static analysis, information such as the filetype, malware family, and other characteristics can be determined for a given sample (and included in the static analysis report for the sample). Such information can be used to help choose/configure an execution environment for the sample during dynamic analysis. As an example, if a Yara rule indicates (during static analysis) that the sample may belong to the “Ursnif” family, a specific execution environment that will allow for confirmation of whether or not the sample is a member of the family can be provided during dynamic analysis. As another example, as mentioned above, a malicious document may require particular actions, such as scrolling to a particular page or position in the document (e.g., using a mouse) before its malicious behaviors will be triggered. Whether or not a particular sample is a document (as contrasted with other types of files, such as executables) can be determined (e.g., during static analysis) in advance of environment 400 processing the sample. Knowledge of the filetype in advance of dynamic analysis can help environment 400 to more efficiently simulate the user behaviors most likely to trigger malicious behaviors from the sample (e.g., with environment 400 selecting the profile containing the set of actions most appropriate to take based on the filetype of the sample it is analyzing). Further, which types of actions should be triggered can be periodically refined as new types of threats are encountered/analyzed by security platform 122. For example, if a new type of malicious document, not previously seen by platform 122, is determined (e.g., by researchers) to require a particular sequence of interactions, that set of interactions can be scripted using techniques described herein and added to a future document dynamic analysis profile.
  • a. Documents
  • Example pseudocode for handling documents is shown in FIG. 16. After the document is opened by double clicking it, a screenshot is taken at 1602. Environment 400 can then examine the screenshot for warning indicators (e.g., that indicate that the document includes macros) at 1604 (e.g., by using embodiments of script 1300 or other appropriate techniques). Even in a security permissive installation of a particular application (e.g., where all possible security warnings are disabled by default), the application may have at least some basic protections that require a human to intentionally disable during runtime. Document macros can be enabled by locating an appropriate button and clicking it (e.g., using OCR/image recognition techniques, and mouse movement techniques described above) at 1606. The ability to dismiss the security warning using the techniques described herein can be particularly helpful, as meaningful dynamic analysis would likely be difficult without the macro being enabled.
  • Document specific actions can be taken, an example of which is shown at 1608, which illustrates scrolling down in the document. Other document specific actions can similarly be scripted using combinations of OCR/image recognition and mouse movement techniques described herein (e.g., turning on and off the underline button, clicking a sequence of menu options such as File—Save, and clicking the left and right mouse buttons a threshold number of times). Further, a set of actions (e.g., to be taken with respect to samples having a filetype of document) can be combined into a dynamic analysis profile for that filetype (as described above).
  • b. Spreadsheets
  • Example pseudocode for handling spreadsheets is shown in FIG. 17. Such pseudocode can be used (e.g., by environment 400) to discover malware that refrains from executing until a specific worksheet has been viewed.
  • After the spreadsheet sample is opened by double clicking it, a screenshot is taken at 1702. Environment 400 can then examine the screenshot for indicators that the spreadsheet includes multiple worksheets (e.g., worksheet separators are present) at 1704. One approach for doing this is by using embodiments of script 1300 or other appropriate techniques to determine whether one or more separator icons are present in the screenshot. If such indicators are found (1706), environment 400 can then take an appropriate action, such as clicking on each tab (1708). Other actions can similarly be taken by environment 400 with respect to spreadsheets, such as scrolling through columns and/or rows (e.g., until the cells are empty or a certain number of cells have been scrolled through).
  • c. Malware Expecting a Browser
  • Some types of malware (e.g., “Pony”) use client browsers to steal credentials. Such malware typically waits to execute until after a browser has been launched and a site to visit has been entered into the URL bar with a keyboard. Example pseudocode for launching a browser and visiting a site is shown in FIG. 18.
  • After the sample is executed by double clicking it, a screenshot is taken at 1802. Environment 400 can then determine the location of a browser icon on the desktop at 1804 (e.g., by providing script 1200 with the browser icon as input), and click on it (1806). Another screenshot can be taken (1808), and (e.g., using script 1300) the URL bar can be located (1810) and clicked on (1812), and a URL (e.g., www.example.com) can be entered (e.g., by the hypervisor, communicating with a keyboard driver) in accordance with techniques described herein (1814).
  • d. Reboot
  • Some malware will wait for a reboot to occur before engaging in malicious behaviors. Embodiments of environment 400 can automatically always perform a reboot while performing dynamic analysis on a sample, and can also determine whether or not to optionally perform a reboot. One example way of determining whether a reboot should be performed is for the hypervisor to perform memory introspection and determine whether the guest OS's list of scheduled tasks has been modified. If so, this indicates that the malware sample has made the modification and the virtual machine should be rebooted. Example pseudocode for triggering a reboot is shown in FIG. 19.
  • After the sample is executed by double clicking it, a screenshot is taken at 1902. Environment 400 can then determine the location of the start button on the desktop and click it (e.g., using script 1400) at 1904. Another screenshot can be taken (1906), and the shut down option can be located and clicked (1908). Another screenshot can be taken (1910) and the restart type of shutdown can be clicked (1912).
  • e. Malware Expecting Mouse Movement
  • Many types of malware implement checks to see if a user is moving the mouse. The mouse can be moved in random directions/locations at random times using techniques described herein.
  • One particular type of malware that makes use of mouse movements is the Ursnif family of malware. Ursnif malware checks the location of the mouse every few seconds and uses the absolute value of the difference between a current mouse location and a new location as a value for a decryption algorithm. The value can be anything greater than 0. As long as the mouse has moved, decryption will occur. Ursnif can be triggered by causing the hypervisor to move the mouse on the screen randomly and consistently which will create a difference between the two locations.
  • f. Keylogging Malware
  • Many types of malware will not execute until a particular key press or sequence of key presses is made. Keystrokes can be made (e.g., by the hypervisor, communicating with a keyboard driver) in accordance with techniques described herein, in applicable patterns to trigger such malware.
  • g. Malware that Downloads Additional Malware
  • Many types of malware will, once executed, cause additional files to be downloaded (e.g., to the desktop). By repeating portions 508 and 510 for a period of time (e.g., generating screenshots every 30 seconds for a total of five minutes), such additional downloads can be identified and executed in accordance with techniques described herein. Further, in various embodiments, baseline images are taken of key system folders, such as a download folder (e.g., an initially empty folder, a folder seeded with a default set of benign files, etc.). Using techniques described herein, during dynamic analysis, the download folder can be navigated to and a comparison can be made between a current image of the download folder and the baseline image of the download folder. Any differences indicate that files have been downloaded (e.g., by the malware) and can be executed. Similarly, instead of copying the sample to the desktop and executing it from the desktop as described above, the sample can be copied by the hypervisor to the downloads folder and executed from the downloads folder, as applicable.
  • Although the foregoing embodiments have been described in some detail for purposes of clarity of understanding, the invention is not limited to the details provided. There are many alternative ways of implementing the invention. The disclosed embodiments are illustrative and not restrictive.

Claims (20)

What is claimed is:
1. A system, comprising:
a processor configured to:
receive a sample for analysis;
generate, prior to execution of the sample, a baseline screenshot of a desktop by accessing frame buffer data stored on a graphics card;
cause the sample to execute, at least in part by using one or more hypervisor instructions to move a pointing device to an icon associated with the sample; and
generate a current screenshot of the desktop by accessing current frame buffer data stored on the graphics card; and
a memory coupled to the processor and configured to provide the processor with instructions.
2. The system of claim 1 wherein the processor is further configured to compare the current screenshot to the baseline screenshot.
3. The system of claim 2 wherein comparing the current screenshot to the baseline screenshot includes normalizing the screenshots.
4. The system of claim 2 wherein comparing the current screenshot to the baseline screenshot includes determining a structural similarity index.
5. The system of claim 2 wherein the processor is further configured to take an action in response to a comparison result.
6. The system of claim 5 wherein the action includes performing optical character recognition on the current screenshot.
7. The system of claim 6 wherein the processor is further configured to take an action based on a result of the optical character recognition.
8. The system of claim 5 wherein the action includes moving the pointing device to a pixel location identified as being within a region of the desktop whose content changed between the baseline screenshot and the current screenshot.
9. The system of claim 1 wherein the processor is further configured to determine whether any predetermined artifacts are present in the baseline screenshot.
10. The system of claim 9 wherein the processor is configured to determine whether the predetermined artifacts are present at least in part by performing image recognition on the baseline screenshot.
11. The system of claim 9 wherein the processor is configured to return coordinates of any of the predetermined artifacts determined to be present in the baseline screenshot.
12. The system of claim 1 wherein the processor is further configured to generate a subsequent screenshot of the desktop and compare the subsequent screenshot to at least one of the baseline screenshot and the current screenshot.
13. A method, comprising:
receiving a sample for analysis;
generating, prior to execution of the sample, a baseline screenshot of a desktop by accessing frame buffer data stored on a graphics card;
causing the sample to execute, at least in part by using one or more hypervisor instructions to move a pointing device to an icon associated with the sample; and
generating a current screenshot of the desktop by accessing current frame buffer data stored on the graphics card.
14. The method of claim 13 further comprising comparing the current screenshot to the baseline screenshot.
15. The method of claim 14 wherein comparing the current screenshot to the baseline screenshot includes determining a structural similarity index.
16. The method of claim 14 further comprising taking an action in response to a comparison result.
17. The method of claim 15 wherein the action includes moving the pointing device to a pixel location identified as being within a region of the desktop whose content changed between the baseline screenshot and the current screenshot.
18. The method of claim 13 further comprising determining whether any predetermined artifacts are present in the baseline screenshot.
19. The method of claim 18 further comprising returning coordinates of any of the predetermined artifacts determined to be present in the baseline screenshot.
20. A computer program product embodied in a tangible computer readable storage medium and comprising computer instructions for:
receiving a sample for analysis;
generating, prior to execution of the sample, a baseline screenshot of a desktop by accessing frame buffer data stored on a graphics card;
causing the sample to execute, at least in part by using one or more hypervisor instructions to move a pointing device to an icon associated with the sample; and
generating a current screenshot of the desktop by accessing current frame buffer data stored on the graphics card.
US16/570,851 2019-09-13 2019-09-13 Simulating user interactions for malware analysis Active 2040-02-20 US11196765B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/570,851 US11196765B2 (en) 2019-09-13 2019-09-13 Simulating user interactions for malware analysis
US17/508,737 US11706251B2 (en) 2019-09-13 2021-10-22 Simulating user interactions for malware analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/570,851 US11196765B2 (en) 2019-09-13 2019-09-13 Simulating user interactions for malware analysis

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/508,737 Continuation US11706251B2 (en) 2019-09-13 2021-10-22 Simulating user interactions for malware analysis

Publications (2)

Publication Number Publication Date
US20210084054A1 true US20210084054A1 (en) 2021-03-18
US11196765B2 US11196765B2 (en) 2021-12-07

Family

ID=74868298

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/570,851 Active 2040-02-20 US11196765B2 (en) 2019-09-13 2019-09-13 Simulating user interactions for malware analysis
US17/508,737 Active US11706251B2 (en) 2019-09-13 2021-10-22 Simulating user interactions for malware analysis

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/508,737 Active US11706251B2 (en) 2019-09-13 2021-10-22 Simulating user interactions for malware analysis

Country Status (1)

Country Link
US (2) US11196765B2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210344690A1 (en) * 2020-05-01 2021-11-04 Amazon Technologies, Inc. Distributed threat sensor analysis and correlation
US11575708B2 (en) * 2020-05-29 2023-02-07 Mcafee, Llc Icon based phishing detection
US20230078962A1 (en) * 2018-06-29 2023-03-16 Palo Alto Networks, Inc. Dynamic analysis techniques for applications

Family Cites Families (242)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5983348A (en) 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US6192444B1 (en) 1998-01-05 2001-02-20 International Business Machines Corporation Method and system for providing additional addressable functional space on a disk for use with a virtual data storage subsystem
US7451157B2 (en) 2001-10-16 2008-11-11 Microsoft Corporation Scoped metadata in a markup language
CN1293477C (en) 2002-04-03 2007-01-03 鲍尔凯斯特公司 Using disassociated images for computer and storage resource management
US7103913B2 (en) 2002-05-08 2006-09-05 International Business Machines Corporation Method and apparatus for determination of the non-replicative behavior of a malicious program
US7409717B1 (en) 2002-05-23 2008-08-05 Symantec Corporation Metamorphic computer virus detection
US20030229689A1 (en) 2002-06-06 2003-12-11 Microsoft Corporation Method and system for managing stored data on a computer network
US7526809B2 (en) 2002-08-08 2009-04-28 Trend Micro Incorporated System and method for computer protection against malicious electronic mails by analyzing, profiling and trapping the same
GB2391965B (en) 2002-08-14 2005-11-30 Messagelabs Ltd Method of, and system for, heuristically detecting viruses in executable code
US7784044B2 (en) 2002-12-02 2010-08-24 Microsoft Corporation Patching of in-use functions on a running computer system
US7013483B2 (en) 2003-01-03 2006-03-14 Aladdin Knowledge Systems Ltd. Method for emulating an executable code in order to detect maliciousness
US20080177994A1 (en) 2003-01-12 2008-07-24 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US20050240756A1 (en) 2003-01-12 2005-10-27 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows.
KR100503387B1 (en) 2003-03-14 2005-07-26 주식회사 안철수연구소 Method to decrypt and analyze the encrypted malicious scripts
US7649838B2 (en) 2003-03-31 2010-01-19 Adknowledge, Inc. System and method for ranking the quality of internet traffic directed from one web site to another
US8209680B1 (en) 2003-04-11 2012-06-26 Vmware, Inc. System and method for disk imaging on diverse computers
US7370346B2 (en) 2003-04-29 2008-05-06 Hewlett-Packard Development Company, L.P. Method and apparatus for access security services
US7366652B2 (en) 2003-06-16 2008-04-29 Springsoft, Inc. Method of programming a co-verification system
WO2005043360A1 (en) 2003-10-21 2005-05-12 Green Border Technologies Systems and methods for secure client applications
US7475427B2 (en) 2003-12-12 2009-01-06 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network
US7475002B1 (en) 2004-02-18 2009-01-06 Vmware, Inc. Method and apparatus for emulating multiple virtual timers in a virtual computer system when the virtual timers fall behind the real time of a physical computer system
US8584239B2 (en) 2004-04-01 2013-11-12 Fireeye, Inc. Virtual machine with dynamic data flow analysis
US8566946B1 (en) 2006-04-20 2013-10-22 Fireeye, Inc. Malware containment on connection
US7664855B1 (en) 2004-05-05 2010-02-16 Juniper Networks, Inc. Port scanning mitigation within a network through establishment of an a prior network connection
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US7908653B2 (en) 2004-06-29 2011-03-15 Intel Corporation Method of improving computer security through sandboxing
US7610344B2 (en) 2004-12-13 2009-10-27 Microsoft Corporation Sender reputations for spam prevention
EP1684151A1 (en) 2005-01-20 2006-07-26 Grant Rothwell William Computer protection against malware affection
US7568233B1 (en) 2005-04-01 2009-07-28 Symantec Corporation Detecting malicious software through process dump scanning
US20090144826A2 (en) 2005-06-30 2009-06-04 Webroot Software, Inc. Systems and Methods for Identifying Malware Distribution
US7979368B2 (en) 2005-07-01 2011-07-12 Crossbeam Systems, Inc. Systems and methods for processing data flows
KR100663546B1 (en) 2005-07-08 2007-01-02 주식회사 케이티 A malignant bot confrontation method and its system
US20070039053A1 (en) 2005-08-03 2007-02-15 Aladdin Knowledge Systems Ltd. Security server in the cloud
US7647636B2 (en) 2005-08-24 2010-01-12 Microsoft Corporation Generic RootKit detector
JP4794242B2 (en) 2005-08-30 2011-10-19 富士通株式会社 Control method, control program, and control apparatus
US20070079375A1 (en) 2005-10-04 2007-04-05 Drew Copley Computer Behavioral Management Using Heuristic Analysis
US7779472B1 (en) 2005-10-11 2010-08-17 Trend Micro, Inc. Application behavior based malware detection
US20070106986A1 (en) 2005-10-25 2007-05-10 Worley William S Jr Secure virtual-machine monitor
US8566928B2 (en) 2005-10-27 2013-10-22 Georgia Tech Research Corporation Method and system for detecting and responding to attacking networks
US7613918B2 (en) 2006-02-16 2009-11-03 Finjan Software Ltd. System and method for enforcing a security context on a downloadable
US8196205B2 (en) 2006-01-23 2012-06-05 University Of Washington Through Its Center For Commercialization Detection of spyware threats within virtual machine
US7555424B2 (en) 2006-03-16 2009-06-30 Quickturn Design Systems, Inc. Method and apparatus for rewinding emulated memory circuits
US7945908B1 (en) 2006-03-31 2011-05-17 Vmware, Inc. Method and system for improving the accuracy of timing and process accounting within virtual machines
US7890612B2 (en) 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network
US8510827B1 (en) 2006-05-18 2013-08-13 Vmware, Inc. Taint tracking mechanism for computer security
US8199160B2 (en) * 2006-06-02 2012-06-12 Advanced Us Technology Group, Inc. Method and apparatus for monitoring a user's activities
US9154472B2 (en) 2006-07-12 2015-10-06 Intuit Inc. Method and apparatus for improving security during web-browsing
US8151352B1 (en) 2006-07-14 2012-04-03 Bitdefender IPR Managament Ltd. Anti-malware emulation systems and methods
US8646071B2 (en) 2006-08-07 2014-02-04 Symantec Corporation Method and system for validating site data
US8375455B2 (en) 2006-08-10 2013-02-12 Wayne Odom System, method, and device for storing and delivering data
US8141132B2 (en) 2006-08-15 2012-03-20 Symantec Corporation Determining an invalid request
KR100789722B1 (en) 2006-09-26 2008-01-02 한국정보보호진흥원 The method and system for preventing malicious code spread using web technology
US8239608B1 (en) 2006-10-05 2012-08-07 Vmware, Inc. Secure computing environment
US8578481B2 (en) 2006-10-16 2013-11-05 Red Hat, Inc. Method and system for determining a probability of entry of a counterfeit domain in a browser
US8838570B1 (en) 2006-11-06 2014-09-16 Trend Micro Incorporated Detection of bot-infected computers using a web browser
US7797335B2 (en) 2007-01-18 2010-09-14 International Business Machines Corporation Creation and persistence of action metadata
US7870610B1 (en) 2007-03-16 2011-01-11 The Board Of Directors Of The Leland Stanford Junior University Detection of malicious programs
US20080320594A1 (en) 2007-03-19 2008-12-25 Xuxian Jiang Malware Detector
US7823202B1 (en) 2007-03-21 2010-10-26 Narus, Inc. Method for detecting internet border gateway protocol prefix hijacking attacks
US8011010B2 (en) 2007-04-17 2011-08-30 Microsoft Corporation Using antimalware technologies to perform offline scanning of virtual machine images
US9246938B2 (en) 2007-04-23 2016-01-26 Mcafee, Inc. System and method for detecting malicious mobile program code
US8321936B1 (en) 2007-05-30 2012-11-27 M86 Security, Inc. System and method for malicious software detection in multiple protocols
US9349134B1 (en) * 2007-05-31 2016-05-24 Google Inc. Detecting illegitimate network traffic
US20090007100A1 (en) 2007-06-28 2009-01-01 Microsoft Corporation Suspending a Running Operating System to Enable Security Scanning
US8060074B2 (en) 2007-07-30 2011-11-15 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
US7930273B1 (en) 2007-07-30 2011-04-19 Adobe Systems Incorporated Version management for application execution environment
EP2179532B1 (en) 2007-08-06 2019-07-10 Bernard De Monseignat System and method for authentication, data transfer, and protection against phishing
KR20090019451A (en) 2007-08-21 2009-02-25 한국전자통신연구원 The method and apparatus for alarming phishing and pharming
US7958555B1 (en) 2007-09-28 2011-06-07 Trend Micro Incorporated Protecting computer users from online frauds
US9779235B2 (en) 2007-10-17 2017-10-03 Sukamo Mertoguno Cognizant engines: systems and methods for enabling program observability and controlability at instruction level granularity
US8316440B1 (en) 2007-10-30 2012-11-20 Trend Micro, Inc. System for detecting change of name-to-IP resolution
KR100974886B1 (en) 2007-12-10 2010-08-11 한국전자통신연구원 Apparatus and method for removing malicious code inserted into a file
US7805379B1 (en) 2007-12-18 2010-09-28 Amazon Technologies, Inc. Method and system for leasing or purchasing domain names
US8239492B2 (en) 2007-12-20 2012-08-07 Pottenger William M System for content-based peer-to-peer indexing of data on a networked storage device
US8201246B1 (en) 2008-02-25 2012-06-12 Trend Micro Incorporated Preventing malicious codes from performing malicious actions in a computer system
US8533842B1 (en) 2008-03-07 2013-09-10 Symantec Corporation Method and apparatus for evaluating internet resources using a computer health metric
US20090235357A1 (en) 2008-03-14 2009-09-17 Computer Associates Think, Inc. Method and System for Generating a Malware Sequence File
US9264441B2 (en) 2008-03-24 2016-02-16 Hewlett Packard Enterprise Development Lp System and method for securing a network from zero-day vulnerability exploits
US8745731B2 (en) 2008-04-03 2014-06-03 Microsoft Corporation Clustering botnet behavior using parameterized models
US20090265786A1 (en) 2008-04-17 2009-10-22 Microsoft Corporation Automatic botnet spam signature generation
US8364664B2 (en) 2008-05-12 2013-01-29 Enpulz, L.L.C. Web browser accessible search engine that identifies search result maxima through user search flow and result content comparison
US8839431B2 (en) 2008-05-12 2014-09-16 Enpulz, L.L.C. Network browser based virus detection
US8359651B1 (en) 2008-05-15 2013-01-22 Trend Micro Incorporated Discovering malicious locations in a public computer network
US9235705B2 (en) 2008-05-19 2016-01-12 Wontok, Inc. Secure virtualization system software
US8443363B1 (en) 2008-05-30 2013-05-14 Symantec Corporation Coordinated virtualization activities
US8539577B1 (en) 2008-06-20 2013-09-17 Verisign, Inc. System and method for fast flux detection
US8464341B2 (en) 2008-07-22 2013-06-11 Microsoft Corporation Detecting machines compromised with malware
US9361089B2 (en) 2008-07-22 2016-06-07 International Business Machines Corporation Secure patch updates of a virtual machine image in a virtualization data processing system
US8763071B2 (en) 2008-07-24 2014-06-24 Zscaler, Inc. Systems and methods for mobile application security classification and enforcement
US10027688B2 (en) 2008-08-11 2018-07-17 Damballa, Inc. Method and system for detecting malicious and/or botnet-related domain names
US8667583B2 (en) 2008-09-22 2014-03-04 Microsoft Corporation Collecting and analyzing malware data
US8763125B1 (en) 2008-09-26 2014-06-24 Trend Micro, Inc. Disabling execution of malware having a self-defense mechanism
US9235704B2 (en) 2008-10-21 2016-01-12 Lookout, Inc. System and method for a scanning API
US8578491B2 (en) 2008-12-11 2013-11-05 Alcatel Lucent Network based malware detection and reporting
US8484739B1 (en) 2008-12-15 2013-07-09 Symantec Corporation Techniques for securely performing reputation based analysis using virtualization
KR101010302B1 (en) 2008-12-24 2011-01-25 한국인터넷진흥원 Security management system and method of irc and http botnet
US8474044B2 (en) 2009-01-05 2013-06-25 Cisco Technology, Inc Attack-resistant verification of auto-generated anti-malware signatures
US7603713B1 (en) 2009-03-30 2009-10-13 Kaspersky Lab, Zao Method for accelerating hardware emulator used for malware detection and analysis
US8291468B1 (en) 2009-03-30 2012-10-16 Juniper Networks, Inc. Translating authorization information within computer networks
US8935773B2 (en) 2009-04-09 2015-01-13 George Mason Research Foundation, Inc. Malware detector
US8225317B1 (en) 2009-04-17 2012-07-17 Symantec Corporation Insertion and invocation of virtual appliance agents through exception handling regions of virtual machines
US8683584B1 (en) 2009-04-25 2014-03-25 Dasient, Inc. Risk assessment
US9154364B1 (en) 2009-04-25 2015-10-06 Dasient, Inc. Monitoring for problems and detecting malware
US8327351B2 (en) 2009-04-30 2012-12-04 Sap Ag Application modification framework
US8336080B2 (en) 2009-06-26 2012-12-18 Symbol Technologies, Inc. Methods and apparatus for rating device security and automatically assessing security compliance
US20110041179A1 (en) 2009-08-11 2011-02-17 F-Secure Oyj Malware detection
US7890627B1 (en) 2009-09-02 2011-02-15 Sophos Plc Hierarchical statistical model of internet reputation
US8528080B2 (en) 2009-09-15 2013-09-03 Reefedge Networks, Llc Short-range mobile honeypot for sampling and tracking threats
US8832829B2 (en) 2009-09-30 2014-09-09 Fireeye, Inc. Network-based binary file extraction and analysis for malware detection
US8572740B2 (en) 2009-10-01 2013-10-29 Kaspersky Lab, Zao Method and system for detection of previously unknown malware
US8369333B2 (en) 2009-10-21 2013-02-05 Alcatel Lucent Method and apparatus for transparent cloud computing with a virtualized network infrastructure
KR101077135B1 (en) 2009-10-22 2011-10-26 한국인터넷진흥원 Apparatus for detecting and filtering application layer DDoS Attack of web service
US8443449B1 (en) 2009-11-09 2013-05-14 Trend Micro, Inc. Silent detection of malware and feedback over a network
EP2326057A1 (en) 2009-11-20 2011-05-25 British Telecommunications public limited company Detecting malicious behaviour on a network
CN101714931B (en) 2009-11-26 2012-09-19 成都市华为赛门铁克科技有限公司 Early warning method, device and system of unknown malicious code
US9058183B2 (en) 2009-12-29 2015-06-16 Advanced Micro Devices, Inc. Hypervisor isolation of processor cores to enable computing accelerator cores
US8578497B2 (en) 2010-01-06 2013-11-05 Damballa, Inc. Method and system for detecting malware
US8719935B2 (en) 2010-01-08 2014-05-06 Microsoft Corporation Mitigating false positives in malware detection
TWI439095B (en) 2010-01-22 2014-05-21 Univ Nat Taiwan Science Tech Detection methods and devices of network attack
US20110208714A1 (en) 2010-02-19 2011-08-25 c/o Microsoft Corporation Large scale search bot detection
US8931088B2 (en) 2010-03-26 2015-01-06 Alcatel Lucent Adaptive distinct counting for network-traffic monitoring and other applications
US8495739B2 (en) 2010-04-07 2013-07-23 International Business Machines Corporation System and method for ensuring scanning of files without caching the files to network device
US9213838B2 (en) 2011-05-13 2015-12-15 Mcafee Ireland Holdings Limited Systems and methods of processing data associated with detection and/or handling of malware
KR101122646B1 (en) 2010-04-28 2012-03-09 한국전자통신연구원 Method and device against intelligent bots by masquerading virtual machine information
US8533337B2 (en) 2010-05-06 2013-09-10 Citrix Systems, Inc. Continuous upgrading of computers in a load balanced environment
US8850219B2 (en) 2010-05-13 2014-09-30 Salesforce.Com, Inc. Secure communications
US8495742B2 (en) 2010-05-17 2013-07-23 Microsoft Corporation Identifying malicious queries
US8474009B2 (en) 2010-05-26 2013-06-25 Novell, Inc. Dynamic service access
US8972980B2 (en) 2010-05-28 2015-03-03 Bromium, Inc. Automated provisioning of secure virtual execution environment using virtual machine templates based on requested activity
US8260914B1 (en) 2010-06-22 2012-09-04 Narus, Inc. Detecting DNS fast-flux anomalies
US8407324B2 (en) 2010-07-01 2013-03-26 Raytheon Company Dynamic modification of the address of a proxy
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9516058B2 (en) 2010-08-10 2016-12-06 Damballa, Inc. Method and system for determining whether domain names are legitimate or malicious
US8707441B1 (en) 2010-08-17 2014-04-22 Symantec Corporation Techniques for identifying optimized malicious search engine results
US9245114B2 (en) * 2010-08-26 2016-01-26 Verisign, Inc. Method and system for automatic detection and analysis of malware
US8661544B2 (en) 2010-08-31 2014-02-25 Cisco Technology, Inc. Detecting botnets
US20120240224A1 (en) 2010-09-14 2012-09-20 Georgia Tech Research Corporation Security systems and methods for distinguishing user-intended traffic from malicious traffic
US8516585B2 (en) 2010-10-01 2013-08-20 Alcatel Lucent System and method for detection of domain-flux botnets and the like
US20120089700A1 (en) 2010-10-10 2012-04-12 Contendo, Inc. Proxy server configured for hierarchical caching and dynamic site acceleration and custom object and associated method
US9032521B2 (en) 2010-10-13 2015-05-12 International Business Machines Corporation Adaptive cyber-security analytics
US9317680B2 (en) 2010-10-20 2016-04-19 Mcafee, Inc. Method and system for protecting against unknown malicious activities by determining a reputation of a link
US8756691B2 (en) 2010-11-10 2014-06-17 Symantec Corporation IP-based blocking of malware
US8521667B2 (en) 2010-12-15 2013-08-27 Microsoft Corporation Detection and categorization of malicious URLs
US9104499B2 (en) 2010-12-21 2015-08-11 Qualcomm Incorporated System for minimizing resource latency between processor application states in a portable computing device by scheduling resource state set transitions
US8646088B2 (en) 2011-01-03 2014-02-04 International Business Machines Corporation Runtime enforcement of security checks
US8631489B2 (en) 2011-02-01 2014-01-14 Damballa, Inc. Method and system for detecting malicious domain names at an upper DNS hierarchy
US9119017B2 (en) 2011-03-18 2015-08-25 Zscaler, Inc. Cloud based mobile device security and policy enforcement
US8402543B1 (en) 2011-03-25 2013-03-19 Narus, Inc. Machine learning based botnet detection with dynamic adaptation
US8966624B2 (en) 2011-03-31 2015-02-24 Mcafee, Inc. System and method for securing an input/output path of an application against malware with a below-operating system security agent
US9262246B2 (en) 2011-03-31 2016-02-16 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US20120255031A1 (en) 2011-03-28 2012-10-04 Mcafee, Inc. System and method for securing memory using below-operating system trapping
US8635697B2 (en) 2011-03-29 2014-01-21 Alcatel Lucent Method and system for operating system identification in a network based security monitoring solution
US8479295B2 (en) 2011-03-30 2013-07-02 Intel Corporation Method and apparatus for transparently instrumenting an application program
US8893124B2 (en) 2011-03-31 2014-11-18 Intel Corporation Method, apparatus and system for limiting access to virtualization information in a memory
US8806647B1 (en) 2011-04-25 2014-08-12 Twitter, Inc. Behavioral scanning of mobile applications
US8826426B1 (en) 2011-05-05 2014-09-02 Symantec Corporation Systems and methods for generating reputation-based ratings for uniform resource locators
US8904537B2 (en) 2011-05-09 2014-12-02 F—Secure Corporation Malware detection
US8966625B1 (en) 2011-05-24 2015-02-24 Palo Alto Networks, Inc. Identification of malware sites using unknown URL sites and newly registered DNS addresses
EP2727042B1 (en) 2011-07-01 2016-04-06 Fiberlink Communications Corporation Rules based actions for mobile device management
US8650556B2 (en) 2011-08-16 2014-02-11 Dell Products L.P. Virtual machine asynchronous patch management
US8650637B2 (en) 2011-08-24 2014-02-11 Hewlett-Packard Development Company, L.P. Network security risk assessment
US9594881B2 (en) 2011-09-09 2017-03-14 Mcafee, Inc. System and method for passive threat detection using virtual memory inspection
CN102339371B (en) 2011-09-14 2013-12-25 奇智软件(北京)有限公司 Method, device and virtual machine for detecting rogue program
US9467424B2 (en) 2011-10-07 2016-10-11 Salesforce.Com, Inc. Methods and systems for proxying data
US9256735B2 (en) 2011-10-10 2016-02-09 Masergy Communications, Inc. Detecting emergent behavior in communications networks
US8677487B2 (en) 2011-10-18 2014-03-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
US8549645B2 (en) 2011-10-21 2013-10-01 Mcafee, Inc. System and method for detection of denial of service attacks
US9519781B2 (en) 2011-11-03 2016-12-13 Cyphort Inc. Systems and methods for virtualization and emulation assisted malware detection
US9792430B2 (en) 2011-11-03 2017-10-17 Cyphort Inc. Systems and methods for virtualized malware detection
KR101295644B1 (en) 2011-11-11 2013-09-16 한국전자통신연구원 System and method for verifying smart phone application
US8738756B2 (en) 2011-12-01 2014-05-27 International Business Machines Corporation Enabling co-existence of hosts or virtual machines with identical addresses
US20130152200A1 (en) 2011-12-09 2013-06-13 Christoph Alme Predictive Heap Overflow Protection
US20130160130A1 (en) 2011-12-20 2013-06-20 Kirill Mendelev Application security testing
US8863288B1 (en) 2011-12-30 2014-10-14 Mantech Advanced Systems International, Inc. Detecting malicious software
US9020925B2 (en) 2012-01-04 2015-04-28 Trustgo Mobile, Inc. Application certification and search system
US9922190B2 (en) 2012-01-25 2018-03-20 Damballa, Inc. Method and system for detecting DGA-based malware
US8484732B1 (en) 2012-02-01 2013-07-09 Trend Micro Incorporated Protecting computers against virtual machine exploits
US8819275B2 (en) 2012-02-28 2014-08-26 Comcast Cable Communications, Llc Load balancing and session persistence in packet networks
US8763117B2 (en) 2012-03-02 2014-06-24 Cox Communications, Inc. Systems and methods of DNS grey listing
US9529614B2 (en) 2012-03-05 2016-12-27 Board Of Regents The University Of Texas Systems Automatically bridging the semantic gap in machine introspection
US8726386B1 (en) 2012-03-16 2014-05-13 Symantec Corporation Systems and methods for detecting malware
US9027125B2 (en) 2012-05-01 2015-05-05 Taasera, Inc. Systems and methods for network flow remediation based on risk correlation
US8949931B2 (en) 2012-05-02 2015-02-03 Cisco Technology, Inc. System and method for monitoring application security in a network environment
US8813240B1 (en) 2012-05-30 2014-08-19 Google Inc. Defensive techniques to increase computer security
US9021589B2 (en) 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US8819772B2 (en) 2012-06-25 2014-08-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
US9330013B2 (en) 2012-06-28 2016-05-03 Industrial Technology Research Institute Method of cloning data in a memory for a virtual machine, product of computer programs and computer system therewith
US9203862B1 (en) 2012-07-03 2015-12-01 Bromium, Inc. Centralized storage and management of malware manifests
US9223962B1 (en) 2012-07-03 2015-12-29 Bromium, Inc. Micro-virtual machine forensics and detection
US9183385B2 (en) 2012-08-22 2015-11-10 International Business Machines Corporation Automated feedback for proposed security rules
US9003408B2 (en) 2012-09-28 2015-04-07 Adventium Enterprises Providing virtual machine services by isolated virtual machines
US8850581B2 (en) 2012-11-07 2014-09-30 Microsoft Corporation Identification of malware detection signature candidate code
US9043923B2 (en) 2012-12-27 2015-05-26 Empire Technology Development Llc Virtual machine monitor (VMM) extension for time shared accelerator management and side-channel vulnerability prevention
US9165142B1 (en) 2013-01-30 2015-10-20 Palo Alto Networks, Inc. Malware family identification using profile signatures
US9117079B1 (en) 2013-02-19 2015-08-25 Trend Micro Inc. Multiple application versions in a single virtual machine
CN104956375B (en) 2013-02-25 2018-04-03 慧与发展有限责任合伙企业 Rule-based presentation user's interface element
KR101739125B1 (en) 2013-02-27 2017-05-24 한국전자통신연구원 Apparatus and method for analysing a permission of application for mobile device and detecting risk
US9626509B1 (en) 2013-03-13 2017-04-18 Fireeye, Inc. Malicious content analysis with multi-version application support within single operating environment
US10713358B2 (en) 2013-03-15 2020-07-14 Fireeye, Inc. System and method to extract and utilize disassembly features to classify software intent
US9495180B2 (en) 2013-05-10 2016-11-15 Fireeye, Inc. Optimized resource allocation for virtual machines within a malware content detection system
US9152694B1 (en) 2013-06-17 2015-10-06 Appthority, Inc. Automated classification of applications for mobile devices
US9536091B2 (en) 2013-06-24 2017-01-03 Fireeye, Inc. System and method for detecting time-bomb malware
US9852290B1 (en) 2013-07-12 2017-12-26 The Boeing Company Systems and methods of analyzing a software component
US10019575B1 (en) 2013-07-30 2018-07-10 Palo Alto Networks, Inc. Evaluating malware in a virtual machine using copy-on-write
US9680842B2 (en) 2013-08-09 2017-06-13 Verisign, Inc. Detecting co-occurrence patterns in DNS
US9245121B1 (en) 2013-08-09 2016-01-26 Narus, Inc. Detecting suspicious network behaviors based on domain name service failures
TWI515598B (en) 2013-08-23 2016-01-01 國立交通大學 Method of generating distillation malware program, method of detecting malware program and system thereof
TWI501102B (en) 2013-08-27 2015-09-21 Inst Information Industry Virtual time control apparatus, method, and computer program product thereof
US9591003B2 (en) 2013-08-28 2017-03-07 Amazon Technologies, Inc. Dynamic application security verification
US9185128B2 (en) 2013-08-30 2015-11-10 Bank Of America Corporation Malware analysis methods and systems
US10084817B2 (en) 2013-09-11 2018-09-25 NSS Labs, Inc. Malware and exploit campaign detection system and method
US9251435B2 (en) * 2013-09-20 2016-02-02 Oracle International Corporation Screenshot database for application verification
US9736179B2 (en) 2013-09-30 2017-08-15 Fireeye, Inc. System, apparatus and method for using malware analysis results to drive adaptive instrumentation of virtual machines to improve exploit detection
US9049221B1 (en) 2013-11-12 2015-06-02 Emc Corporation Detecting suspicious web traffic from an enterprise network
US9516039B1 (en) 2013-11-12 2016-12-06 EMC IP Holding Company LLC Behavioral detection of suspicious host activities in an enterprise
US9191403B2 (en) 2014-01-07 2015-11-17 Fair Isaac Corporation Cyber security adaptive analytics threat monitoring system and method
US9436490B2 (en) 2014-01-13 2016-09-06 Cisco Technology, Inc. Systems and methods for testing WAAS performance for virtual desktop applications
US9294486B1 (en) 2014-03-05 2016-03-22 Sandia Corporation Malware detection and analysis
US20150278853A1 (en) * 2014-04-01 2015-10-01 DoubleVerify, Inc. System And Method For Identifying Hidden Content
WO2015195093A1 (en) 2014-06-17 2015-12-23 Hewlett-Packard Development Company, L. P. Dns based infection scores
US9654484B2 (en) 2014-07-31 2017-05-16 Cisco Technology, Inc. Detecting DGA-based malicious software using network flow information
US10140303B1 (en) 2014-08-22 2018-11-27 Nexgen Storage, Inc. Application aware snapshots
RU2595511C2 (en) 2014-12-05 2016-08-27 Закрытое акционерное общество "Лаборатория Касперского" System and method of trusted applications operation in the presence of suspicious applications
CN106295328B (en) 2015-05-20 2019-06-18 阿里巴巴集团控股有限公司 File test method, apparatus and system
US9699205B2 (en) 2015-08-31 2017-07-04 Splunk Inc. Network security system
WO2017053806A1 (en) 2015-09-25 2017-03-30 Acalvio Technologies, Inc. Dynamic security mechanisms
US10534749B1 (en) 2016-03-31 2020-01-14 Amazon Technologies, Inc. Block device emulation for data snapshots
TWI622877B (en) * 2016-05-09 2018-05-01 國立中央大學 System and method for recording and replaying mouse behavior, recording media and program products
US10592676B2 (en) 2016-10-28 2020-03-17 Tala Security, Inc. Application security service
WO2019018033A2 (en) 2017-04-14 2019-01-24 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for testing insider threat detection systems
US10534687B2 (en) 2017-06-30 2020-01-14 Intel Corporation Method and system for cache agent trace and capture
US10621348B1 (en) 2017-08-15 2020-04-14 Ca, Inc. Detecting a malicious application executing in an emulator based on a check made by the malicious application after making an API call
US10445216B2 (en) 2017-08-25 2019-10-15 Microsoft Technology Licensing, Llc Debugging program code at instruction level through emulation
US11232001B2 (en) 2018-01-29 2022-01-25 Rubrik, Inc. Creation of virtual machine packages using incremental state updates
US11010474B2 (en) 2018-06-29 2021-05-18 Palo Alto Networks, Inc. Dynamic analysis techniques for applications
US10956573B2 (en) 2018-06-29 2021-03-23 Palo Alto Networks, Inc. Dynamic analysis techniques for applications
US11422838B2 (en) 2018-07-16 2022-08-23 Rubrik, Inc. Incremental replication of data backup copies
US11431735B2 (en) 2019-01-28 2022-08-30 Orca Security LTD. Techniques for securing virtual machines
US11310268B2 (en) * 2019-05-06 2022-04-19 Secureworks Corp. Systems and methods using computer vision and machine learning for detection of malicious actions
US20200394299A1 (en) 2019-06-17 2020-12-17 National Technology & Engineering Solutions Of Sandia, Llc Adaptive dynamic malware analysis environment
US11132443B1 (en) 2021-01-29 2021-09-28 Malwarebytes Inc. Exception handlers in a sandbox environment for malware detection
WO2022183041A1 (en) 2021-02-25 2022-09-01 Robust Intelligence, Inc. Method and system for securely deploying an artificial intelligence model

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230078962A1 (en) * 2018-06-29 2023-03-16 Palo Alto Networks, Inc. Dynamic analysis techniques for applications
US11960605B2 (en) * 2018-06-29 2024-04-16 Palo Alto Networks, Inc. Dynamic analysis techniques for applications
US20210344690A1 (en) * 2020-05-01 2021-11-04 Amazon Technologies, Inc. Distributed threat sensor analysis and correlation
US11575708B2 (en) * 2020-05-29 2023-02-07 Mcafee, Llc Icon based phishing detection

Also Published As

Publication number Publication date
US20220046030A1 (en) 2022-02-10
US11196765B2 (en) 2021-12-07
US11706251B2 (en) 2023-07-18

Similar Documents

Publication Publication Date Title
US11960605B2 (en) Dynamic analysis techniques for applications
US11604878B2 (en) Dynamic analysis techniques for applications
US11706251B2 (en) Simulating user interactions for malware analysis
KR20150006042A (en) Systems and methods for providing mobile security based on dynamic attestation
US11157618B2 (en) Context-based analysis of applications
US20220217164A1 (en) Inline malware detection
US10320810B1 (en) Mitigating communication and control attempts
US11550916B2 (en) Analyzing multiple CPU architecture malware samples
US11636208B2 (en) Generating models for performing inline malware detection
US20190238566A1 (en) Context profiling for malware detection
US20230344867A1 (en) Detecting phishing pdfs with an image-based deep learning approach
US11743286B2 (en) Combination rule mining for malware signature generation
WO2021015941A1 (en) Inline malware detection
US11874924B2 (en) Malicious JS detection based on automated user interaction emulation
US20230244787A1 (en) System and method for detecting exploit including shellcode
US11863586B1 (en) Inline package name based supply chain attack detection and prevention
US20230385412A1 (en) Automatically detecting unknown packers
US11973780B2 (en) Deobfuscating and decloaking web-based malware with abstract execution
US20230231857A1 (en) Deep learning pipeline to detect malicious command and control traffic
US20220245249A1 (en) Specific file detection baked into machine learning pipelines
US20230082289A1 (en) Automated fuzzy hash based signature collecting system for malware detection
WO2024049702A1 (en) Inline package name based supply chain attack detection and prevention

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: PALO ALTO NETWORKS, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:YOUNG, BRANDON R.;RAYGOZA, DANIEL;JOHNSON, SEBAS SUJEEN REYMOND;AND OTHERS;SIGNING DATES FROM 20191118 TO 20191127;REEL/FRAME:051134/0172

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: AWAITING TC RESP., ISSUE FEE NOT PAID

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE